From 506bc2d1fa733f7fb7f0372ac8c78872de7a616c Mon Sep 17 00:00:00 2001 From: Microsoft Graph DevX Tooling Date: Wed, 12 May 2021 12:44:48 +0000 Subject: [PATCH] Weekly OpenApiDocs Download --- openApiDocs/beta/Applications.yml | 24 +- openApiDocs/beta/Bookings.yml | 4 +- openApiDocs/beta/Calendar.yml | 26 +- openApiDocs/beta/ChangeNotifications.yml | 14 +- openApiDocs/beta/CloudCommunications.yml | 20 +- openApiDocs/beta/Compliance.yml | 383 +++++----- openApiDocs/beta/CrossDeviceExperiences.yml | 10 +- openApiDocs/beta/DeviceManagement.Actions.yml | 89 +++ .../beta/DeviceManagement.Administration.yml | 4 +- .../beta/DeviceManagement.Enrolment.yml | 85 ++- .../beta/DeviceManagement.Functions.yml | 4 +- openApiDocs/beta/DeviceManagement.yml | 389 +++++----- openApiDocs/beta/Devices.CloudPrint.yml | 387 +++++----- .../beta/Devices.CorporateManagement.yml | 393 +++++----- openApiDocs/beta/Education.yml | 463 ++++++------ openApiDocs/beta/Files.yml | 383 +++++----- openApiDocs/beta/Groups.yml | 387 +++++----- .../beta/Identity.DirectoryManagement.yml | 36 +- openApiDocs/beta/Identity.Governance.yml | 40 +- openApiDocs/beta/Identity.SignIns.yml | 703 ++++++++++++------ openApiDocs/beta/Mail.yml | 14 +- openApiDocs/beta/People.yml | 6 +- openApiDocs/beta/PersonalContacts.yml | 10 +- openApiDocs/beta/Planner.yml | 6 +- openApiDocs/beta/Reports.yml | 81 +- openApiDocs/beta/SchemaExtensions.yml | 4 +- openApiDocs/beta/Security.yml | 8 +- openApiDocs/beta/Sites.yml | 385 +++++----- openApiDocs/beta/Teams.yml | 383 +++++----- openApiDocs/beta/Users.Actions.yml | 424 ++++++----- openApiDocs/beta/Users.Functions.yml | 383 +++++----- openApiDocs/beta/Users.yml | 383 +++++----- openApiDocs/v1.0/Applications.yml | 22 +- openApiDocs/v1.0/Calendar.yml | 26 +- openApiDocs/v1.0/ChangeNotifications.yml | 14 +- openApiDocs/v1.0/CloudCommunications.yml | 20 +- .../v1.0/DeviceManagement.Administration.yml | 4 +- .../v1.0/DeviceManagement.Enrolment.yml | 14 +- .../v1.0/DeviceManagement.Functions.yml | 4 +- openApiDocs/v1.0/DeviceManagement.yml | 90 +-- openApiDocs/v1.0/Devices.CloudPrint.yml | 359 +++++---- .../v1.0/Devices.CorporateManagement.yml | 82 +- openApiDocs/v1.0/Education.yml | 425 ++++++----- openApiDocs/v1.0/Files.yml | 355 +++++---- openApiDocs/v1.0/Groups.yml | 359 +++++---- .../v1.0/Identity.DirectoryManagement.yml | 26 +- openApiDocs/v1.0/Identity.Governance.yml | 30 +- openApiDocs/v1.0/Identity.SignIns.yml | 392 +++++----- openApiDocs/v1.0/Mail.yml | 14 +- openApiDocs/v1.0/People.yml | 6 +- openApiDocs/v1.0/PersonalContacts.yml | 6 +- openApiDocs/v1.0/Planner.yml | 6 +- openApiDocs/v1.0/Reports.yml | 66 +- openApiDocs/v1.0/SchemaExtensions.yml | 4 +- openApiDocs/v1.0/Security.yml | 8 +- openApiDocs/v1.0/Sites.yml | 357 +++++---- openApiDocs/v1.0/Teams.yml | 355 +++++---- openApiDocs/v1.0/Users.Actions.yml | 379 +++++----- openApiDocs/v1.0/Users.Functions.yml | 367 +++++---- openApiDocs/v1.0/Users.yml | 355 +++++---- .../crawl-log-v1.0-beta.json | 12 + .../definitions/v1.0-beta.md | 3 + .../Identity.SignIns/crawl-log-v1.0-beta.json | 8 + .../Identity.SignIns/definitions/v1.0-beta.md | 2 + .../Users.Actions/crawl-log-v1.0-beta.json | 4 + .../Users.Actions/definitions/v1.0-beta.md | 1 + 66 files changed, 5259 insertions(+), 4847 deletions(-) diff --git a/openApiDocs/beta/Applications.yml b/openApiDocs/beta/Applications.yml index 0003d335f2f..5fc7254f9bc 100644 --- a/openApiDocs/beta/Applications.yml +++ b/openApiDocs/beta/Applications.yml @@ -18563,7 +18563,7 @@ components: $ref: '#/components/schemas/microsoft.graph.apiApplication' appId: type: string - description: The unique identifier for the application that is assigned to an application by Azure AD. Not nullable. Read-only. + description: The unique identifier for the application that is assigned by Azure AD. Not nullable. Read-only. nullable: true appRoles: type: array @@ -18588,13 +18588,13 @@ components: nullable: true groupMembershipClaims: type: string - description: 'Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of).' + description: 'Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of).' nullable: true identifierUris: type: array items: type: string - description: 'The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.' + description: 'The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.' info: $ref: '#/components/schemas/microsoft.graph.informationalUrl' isDeviceOnlyAuthSupported: @@ -18603,7 +18603,7 @@ components: nullable: true isFallbackPublicClient: type: boolean - description: 'Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where it is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property.' + description: 'Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property.' nullable: true keyCredentials: type: array @@ -18631,7 +18631,7 @@ components: $ref: '#/components/schemas/microsoft.graph.publicClientApplication' publisherDomain: type: string - description: 'The verified publisher domain for the application. Read-only. For more information, see How to: Configure an application''s publisher domain.' + description: The verified publisher domain for the application. Read-only. nullable: true requiredResourceAccess: type: array @@ -18794,7 +18794,7 @@ components: nullable: true key: type: string - description: 'The certificate''s raw data in byte array converted to Base64 string; for example, [System.Convert]::ToBase64String($Cert.GetRawCertData()).' + description: Value for the key credential. Should be a base 64 encoded value. format: base64url nullable: true keyId: @@ -19536,7 +19536,7 @@ components: description: 'Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Azure AD. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the ''aud'' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable.' servicePrincipalType: type: string - description: 'Identifies whether the service principal represents an application, a managed identity, or a legacy application. This is set by Azure AD internally. The servicePrincipalType property can be set to three different values: __Application - A service principal that represents an application or service. The appId property identifies the associated app registration, and matches the appId of an application, possibly from a different tenant. If the associated app registration is missing, tokens are not issued for the service principal.__ManagedIdentity - A service principal that represents a managed identity. Service principals representing managed identities can be granted access and permissions, but cannot be updated or modified directly.__Legacy - A service principal that represents an app created before app registrations, or through legacy experiences. Legacy service principal can have credentials, service principal names, reply URLs, and other properties which are editable by an authorized user, but does not have an associated app registration. The appId value does not associate the service principal with an app registration. The service principal can only be used in the tenant where it was created.' + description: Identifies if the service principal represents an application or a managed identity. This is set by Azure AD internally. For a service principal that represents an application this is set as Application. For a service principal that represent a managed identity this is set as ManagedIdentity. nullable: true signInAudience: type: string @@ -19649,11 +19649,11 @@ components: $ref: '#/components/schemas/microsoft.graph.permissionClassificationType' permissionId: type: string - description: The unique identifier (id) for the delegated permission listed in the oauth2PermissionScopes collection of the servicePrincipal. Required on create. Does not support $filter. + description: The unique identifier (id) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Required on create. Does not support $filter. nullable: true permissionName: type: string - description: The claim value (value) for the delegated permission listed in the oauth2PermissionScopes collection of the servicePrincipal. Does not support $filter. + description: The claim value (value) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Does not support $filter. nullable: true additionalProperties: type: object @@ -20607,7 +20607,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -21040,11 +21040,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Bookings.yml b/openApiDocs/beta/Bookings.yml index c7e0c0710c1..da9e445ccb5 100644 --- a/openApiDocs/beta/Bookings.yml +++ b/openApiDocs/beta/Bookings.yml @@ -2515,10 +2515,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Calendar.yml b/openApiDocs/beta/Calendar.yml index 8d16f9968d2..394e9823cde 100644 --- a/openApiDocs/beta/Calendar.yml +++ b/openApiDocs/beta/Calendar.yml @@ -46388,15 +46388,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -46408,7 +46408,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -46631,7 +46631,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -46642,12 +46642,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -46681,7 +46681,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -46808,11 +46808,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -46888,10 +46888,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -47170,7 +47170,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: diff --git a/openApiDocs/beta/ChangeNotifications.yml b/openApiDocs/beta/ChangeNotifications.yml index d303fdcd0a9..2239fb64e52 100644 --- a/openApiDocs/beta/ChangeNotifications.yml +++ b/openApiDocs/beta/ChangeNotifications.yml @@ -268,14 +268,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -283,12 +283,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -312,10 +312,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.entity: diff --git a/openApiDocs/beta/CloudCommunications.yml b/openApiDocs/beta/CloudCommunications.yml index 390317f2e2d..10aa6f445d1 100644 --- a/openApiDocs/beta/CloudCommunications.yml +++ b/openApiDocs/beta/CloudCommunications.yml @@ -4395,13 +4395,13 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'UTC time when the first user joined the call. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'UTC time when the first user joined the call. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time type: $ref: '#/components/schemas/microsoft.graph.callRecords.callType' version: type: integer - description: Monotonically increasing version of the call record. Higher version call records with the same id includes additional data compared to the lower version. + description: Monotonically increasing version of the call record. Higher version call records with the same ID includes additional data compared to the lower version. format: int64 sessions: type: array @@ -4435,7 +4435,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'UTC time when the first user joined the session. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'UTC fime when the first user joined the session. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time segments: type: array @@ -4675,7 +4675,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' replacesCallId: type: string - description: Optional. The call which the target identity is currently a part of. This call will be dropped once the participant is added. + description: Optional. The call which the target idenity is currently a part of. This call will be dropped once the participant is added. nullable: true additionalProperties: type: object @@ -4849,7 +4849,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -4980,7 +4980,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -5117,7 +5117,7 @@ components: nullable: true region: type: string - description: 'The home region of the participant. This can be a country, a continent, or a larger geographic region. This does not change based on the participant''s current physical location. Read-only.' + description: 'The home region of the participant. This can be a country, a continent, or a larger geographic region. This does not change based on the participant''s current physical location, unlike countryCode. Read-only.' nullable: true additionalProperties: type: object @@ -5150,13 +5150,13 @@ components: properties: observedParticipantId: type: string - description: The ID of the participant that is under observation. Read-only. + description: The id of the participant that is under observation. Read-only. nullable: true onBehalfOf: $ref: '#/components/schemas/microsoft.graph.identitySet' sourceParticipantId: type: string - description: The ID of the participant that triggered the incoming call. Read-only. + description: The id of the participant that triggered the incoming call. Read-only. nullable: true transferor: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -5324,7 +5324,7 @@ components: $ref: '#/components/schemas/microsoft.graph.modality' serverMuted: type: boolean - description: If the media is muted by the server. + description: Indicates whether the media is muted by the server. sourceId: type: string description: The source ID. diff --git a/openApiDocs/beta/Compliance.yml b/openApiDocs/beta/Compliance.yml index fcb758eb917..4f95173e32d 100644 --- a/openApiDocs/beta/Compliance.yml +++ b/openApiDocs/beta/Compliance.yml @@ -8842,7 +8842,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -8883,7 +8883,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array @@ -8962,7 +8962,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -9007,11 +9007,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -9031,7 +9031,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -9062,12 +9062,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -9077,7 +9077,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -9087,7 +9087,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -9117,7 +9117,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. rejectedSenders: type: array items: @@ -10071,7 +10071,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -10388,15 +10388,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -10408,7 +10408,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -10606,7 +10606,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -10617,12 +10617,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -11101,30 +11101,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -11132,25 +11132,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -11158,7 +11158,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -11174,7 +11174,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -11186,17 +11186,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -11214,94 +11214,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredDataLocation: type: string @@ -11315,43 +11315,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -11359,7 +11359,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -11371,12 +11371,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -11388,39 +11388,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -11455,7 +11455,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -11515,7 +11515,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -11539,7 +11539,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -11555,7 +11555,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -12264,14 +12264,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -12279,12 +12279,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -12308,10 +12308,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.contentTypeInfo: @@ -12687,7 +12687,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -12724,11 +12724,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -12843,10 +12843,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -12999,7 +12999,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -13048,7 +13048,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -13101,14 +13101,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.teamDiscoverySettings: @@ -13169,7 +13169,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -13534,12 +13534,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -13707,7 +13707,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -13743,7 +13743,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -14119,7 +14119,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -14236,7 +14236,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -14438,7 +14438,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -14503,7 +14503,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. Required. + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: @@ -14564,11 +14564,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -14580,22 +14580,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -14610,7 +14610,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -14627,26 +14627,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -14658,13 +14658,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -14684,11 +14684,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -14699,11 +14699,11 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' @@ -14715,7 +14715,7 @@ components: complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -14729,10 +14729,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -14740,7 +14740,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -14748,24 +14748,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -14778,11 +14778,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -14792,24 +14792,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -14832,15 +14832,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -14848,11 +14848,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -14860,7 +14860,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -14875,11 +14875,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -14898,7 +14898,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -14916,11 +14916,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -14928,15 +14928,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -14945,7 +14945,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -15081,7 +15081,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -15283,7 +15283,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -15485,7 +15485,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -15510,7 +15510,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -15583,7 +15583,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -15607,7 +15607,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -15657,7 +15657,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -15781,7 +15781,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -15991,7 +15991,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -16231,12 +16231,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -16319,7 +16319,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -16527,7 +16527,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -16564,7 +16564,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -16623,11 +16622,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -16966,7 +16965,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -17348,7 +17347,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -17567,11 +17566,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -17659,7 +17658,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -18051,7 +18050,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -19800,17 +19799,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -20645,7 +20644,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -21134,7 +21133,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -21219,7 +21218,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -21257,7 +21256,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -21321,7 +21320,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -22409,7 +22408,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -22668,11 +22667,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -23820,11 +23819,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -23905,7 +23904,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -24079,7 +24078,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -24651,7 +24650,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -24662,7 +24661,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -24917,7 +24916,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/CrossDeviceExperiences.yml b/openApiDocs/beta/CrossDeviceExperiences.yml index a5a2db724f0..99cf9e34b94 100644 --- a/openApiDocs/beta/CrossDeviceExperiences.yml +++ b/openApiDocs/beta/CrossDeviceExperiences.yml @@ -1367,7 +1367,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -1392,7 +1392,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -1465,7 +1465,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -1489,7 +1489,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -1539,7 +1539,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: diff --git a/openApiDocs/beta/DeviceManagement.Actions.yml b/openApiDocs/beta/DeviceManagement.Actions.yml index 238c58f3896..48bcbbe9966 100644 --- a/openApiDocs/beta/DeviceManagement.Actions.yml +++ b/openApiDocs/beta/DeviceManagement.Actions.yml @@ -1310,6 +1310,33 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + /deviceManagement/comanagedDevices/microsoft.graph.bulkReprovisionCloudPc: + post: + tags: + - deviceManagement.Actions + summary: Invoke action bulkReprovisionCloudPc + operationId: deviceManagement.comanagedDevices_bulkReprovisionCloudPc + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + managedDeviceIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/comanagedDevices/microsoft.graph.executeAction: post: tags: @@ -1697,6 +1724,41 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/detectedApps/{detectedApp-id}/managedDevices/microsoft.graph.bulkReprovisionCloudPc': + post: + tags: + - deviceManagement.Actions + summary: Invoke action bulkReprovisionCloudPc + operationId: deviceManagement.detectedApps.managedDevices_bulkReprovisionCloudPc + parameters: + - name: detectedApp-id + in: path + description: 'key: id of detectedApp' + required: true + schema: + type: string + x-ms-docs-key-type: detectedApp + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + managedDeviceIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/detectedApps/{detectedApp-id}/managedDevices/microsoft.graph.executeAction': post: tags: @@ -12743,6 +12805,33 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + /deviceManagement/managedDevices/microsoft.graph.bulkReprovisionCloudPc: + post: + tags: + - deviceManagement.Actions + summary: Invoke action bulkReprovisionCloudPc + operationId: deviceManagement.managedDevices_bulkReprovisionCloudPc + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + managedDeviceIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/managedDevices/microsoft.graph.executeAction: post: tags: diff --git a/openApiDocs/beta/DeviceManagement.Administration.yml b/openApiDocs/beta/DeviceManagement.Administration.yml index ffd6b98bf42..2d794d0eeaa 100644 --- a/openApiDocs/beta/DeviceManagement.Administration.yml +++ b/openApiDocs/beta/DeviceManagement.Administration.yml @@ -13854,7 +13854,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceAction' - description: Actions + description: Resource Actions each containing a set of allowed and not allowed permissions. additionalProperties: type: object description: Contains the set of ResourceActions determining the allowed and not allowed permissions for each role. @@ -13976,7 +13976,7 @@ components: items: type: string nullable: true - description: Not Allowed Actions + description: Not Allowed Actions. additionalProperties: type: object description: Set of allowed and not allowed actions for a resource. diff --git a/openApiDocs/beta/DeviceManagement.Enrolment.yml b/openApiDocs/beta/DeviceManagement.Enrolment.yml index 9847dc24990..62f45246b8b 100644 --- a/openApiDocs/beta/DeviceManagement.Enrolment.yml +++ b/openApiDocs/beta/DeviceManagement.Enrolment.yml @@ -24292,26 +24292,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -24323,13 +24323,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -24863,7 +24863,7 @@ components: items: type: string nullable: true - description: Ids of the app specific scopes when the assignment scopes are app specific. The scopes of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. Use '/' for tenant-wide scope. App scopes are scopes that are defined and understood by this application only. + description: Ids of the app specific scopes when the assignment scopes are app specific. The scopes of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. Use / for tenant-wide scope. App scopes are scopes that are defined and understood by this application only. condition: type: string nullable: true @@ -24886,22 +24886,25 @@ components: items: type: string nullable: true - description: Objectids of the principals to which the assignment is granted. + description: Identifiers of the principals to which the assignment is granted. Supports $filter (any operator only). roleDefinitionId: type: string - description: ID of the unifiedRoleDefinition the assignment is for. + description: Identifier of the unifiedRoleDefinition the assignment is for. appScopes: type: array items: $ref: '#/components/schemas/microsoft.graph.appScope' + description: Read-only collection with details of the app specific scopes when the assignment scopes are app specific. Containment entity. Read-only. directoryScopes: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Read-only collection referencing the directory objects that are scope of the assignment. Provided so that callers can get the directory objects using $expand at the same time as getting the role assignment. Read-only. Supports $expand. principals: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Read-only collection referencing the assigned principals. Provided so that callers can get the principals using $expand at the same time as getting the role assignment. Read-only. Supports $expand. roleDefinition: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' additionalProperties: @@ -24948,11 +24951,11 @@ components: nullable: true displayName: type: string - description: The display name for the unifiedRoleDefinition. Read-only when isBuiltIn is true. Required. + description: The display name for the unifiedRoleDefinition. Read-only when isBuiltIn is true. Required. Supports $filter (eq and startsWith operators only). nullable: true isBuiltIn: type: boolean - description: Flag indicating if the unifiedRoleDefinition is part of the default set included with the product or custom. Read-only. + description: Flag indicating if the unifiedRoleDefinition is part of the default set included with the product or custom. Read-only. Supports $filter (eq operator only). nullable: true isEnabled: type: boolean @@ -24962,7 +24965,7 @@ components: type: array items: type: string - description: List of scopes permissions granted by the role definition apply to. Currently only '/' is supported. Read-only when isBuiltIn is true. DO NOT USE. This is going to be deprecated soon. Attach scope to role assignment + description: List of scopes permissions granted by the role definition apply to. Currently only / is supported. Read-only when isBuiltIn is true. DO NOT USE. This is going to be deprecated soon. Attach scope to role assignment rolePermissions: type: array items: @@ -24980,6 +24983,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute. additionalProperties: type: object microsoft.graph.rbacApplication: @@ -25038,15 +25042,19 @@ components: properties: appScopeId: type: string + description: Id of the app specific scope when the assignment scope is app specific. The scope of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. Use '/' for tenant-wide scope. App scopes are scopes that are defined and understood by this application only. nullable: true directoryScopeId: type: string + description: Id of the directory object representing the scope of the assignment. The scope of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. App scopes are scopes that are defined and understood by this application only. nullable: true principalId: type: string + description: Objectid of the principal to which the assignment is being granted to. nullable: true roleDefinitionId: type: string + description: ID of the unifiedRoleDefinition the assignment is for. Read only. nullable: true appScope: $ref: '#/components/schemas/microsoft.graph.appScope' @@ -25066,31 +25074,39 @@ components: properties: appScopeId: type: string + description: Id of the app specific scope when the assignment scope is app specific. The scope of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. Use '/' for tenant-wide scope. App scopes are scopes that are defined and understood by this application only. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Time that the schedule was created. format: date-time nullable: true createdUsing: type: string + description: ID of the roleAssignmentScheduleRequest that created this schedule. nullable: true directoryScopeId: type: string + description: Id of the directory object representing the scope of the assignment. The scope of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. App scopes are scopes that are defined and understood by this application only. nullable: true modifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Last time the schedule was updated. format: date-time nullable: true principalId: type: string + description: Objectid of the principal to which the assignment is being granted to. nullable: true roleDefinitionId: type: string + description: ID of the unifiedRoleDefinition the assignment is for. Read only. nullable: true status: type: string + description: 'Status for the roleAssignmentSchedule. It can include state related messages like Provisioned, Revoked, Pending Provisioning, and Pending Approval.' nullable: true appScope: $ref: '#/components/schemas/microsoft.graph.appScope' @@ -25166,26 +25182,26 @@ components: properties: appScopeId: type: string - description: Id of the app specific scope when the assignment scope is app specific. The scope of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. Use '/' for tenant-wide scope. App scopes are scopes that are defined and understood by this application only. + description: Identifier of the app specific scope when the assignment scope is app specific. The scope of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. Use / for tenant-wide scope. App scopes are scopes that are defined and understood by this application only. nullable: true condition: type: string nullable: true directoryScopeId: type: string - description: Id of the directory object representing the scope of the assignment. The scope of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. App scopes are scopes that are defined and understood by this application only. + description: Identifier of the directory object representing the scope of the assignment. The scope of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. App scopes are scopes that are defined and understood by this application only. nullable: true principalId: type: string - description: Objectid of the principal to which the assignment is granted. + description: Identifier of the principal to which the assignment is granted. Supports $filter (eq operator only). nullable: true resourceScope: type: string - description: The scope at which the unifiedRoleAssignment applies. This is '/' for service-wide. DO NOT USE. This property will be deprecated soon. + description: The scope at which the unifiedRoleAssignment applies. This is / for service-wide. DO NOT USE. This property will be deprecated soon. nullable: true roleDefinitionId: type: string - description: ID of the unifiedRoleDefinition the assignment is for. Read only. + description: Identifier of the unifiedRoleDefinition the assignment is for. Read-only. Supports $filter (eq operator only). nullable: true appScope: $ref: '#/components/schemas/microsoft.graph.appScope' @@ -25205,24 +25221,30 @@ components: properties: assignmentType: type: string + description: Type of the assignment. It can either be Assigned or Activated. nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Time that the roleAssignmentInstance will expire format: date-time nullable: true memberType: type: string + description: 'Membership type of the assignment. It can either be Inherited, Direct, or Group.' nullable: true roleAssignmentOriginId: type: string + description: ID of the roleAssignment in the directory nullable: true roleAssignmentScheduleId: type: string + description: ID of the parent roleAssignmentSchedule for this instance nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Time that the roleAssignmentInstance will start format: date-time nullable: true activatedUsing: @@ -25238,17 +25260,21 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Time that the roleEligibilityScheduleInstance will expire format: date-time nullable: true memberType: type: string + description: 'Membership type of the assignment. It can either be Inherited, Direct, or Group.' nullable: true roleEligibilityScheduleId: type: string + description: ID of the parent roleEligibilitySchedule for this instance nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Time that the roleEligibilityScheduleInstance will start format: date-time nullable: true additionalProperties: @@ -25267,29 +25293,37 @@ components: properties: action: type: string + description: 'Representing the type of the operation on the role assignment. The value can be AdminAdd: Administrators assign users/groups to roles;UserAdd: Users activate eligible assignments; AdminUpdate: Administrators change existing role assignmentsAdminRemove: Administrators remove users/groups from roles;UserRemove: Users deactivate active assignments;UserExtend: Users request to extend their expiring assignments;AdminExtend: Administrators extend expiring assignments.UserRenew: Users request to renew their expired assignments;AdminRenew: Administrators extend expiring assignments.' nullable: true appScopeId: type: string + description: Id of the app specific scope when the assignment scope is app specific. The scope of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. Use '/' for tenant-wide scope. App scopes are scopes that are defined and understood by this application only. nullable: true directoryScopeId: type: string + description: Id of the directory object representing the scope of the assignment. The scope of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. App scopes are scopes that are defined and understood by this application only. nullable: true isValidationOnly: type: boolean + description: A boolean that determines whether the call is a validation or an actual call. Only set this property if you want to check whether an activation is subject to additional rules like MFA before actually submitting the request. nullable: true justification: type: string + description: A message provided by users and administrators when create the request about why it is needed. nullable: true principalId: type: string + description: Objectid of the principal to which the assignment is being granted to. nullable: true roleDefinitionId: type: string + description: ID of the unifiedRoleDefinition the assignment is for. Read only. nullable: true scheduleInfo: $ref: '#/components/schemas/microsoft.graph.requestSchedule' targetScheduleId: type: string + description: ID of the schedule object attached to the assignment. nullable: true ticketInfo: $ref: '#/components/schemas/microsoft.graph.ticketInfo' @@ -25315,6 +25349,7 @@ components: properties: memberType: type: string + description: 'Membership type of the eligible assignment. It can either be Inherited, Direct, or Group.' nullable: true scheduleInfo: $ref: '#/components/schemas/microsoft.graph.requestSchedule' @@ -25328,9 +25363,11 @@ components: properties: assignmentType: type: string + description: Type of the assignment. It can either be Assigned or Activated. nullable: true memberType: type: string + description: 'Membership type of the assignment. It can either be Inherited, Direct, or Group.' nullable: true scheduleInfo: $ref: '#/components/schemas/microsoft.graph.requestSchedule' @@ -25366,29 +25403,37 @@ components: properties: action: type: string + description: 'Representing the type of the operation on the role assignment. The value can be AdminAdd: Administrators assign users/groups to roles;UserAdd: Users activate eligible assignments; AdminUpdate: Administrators change existing role assignmentsAdminRemove: Administrators remove users/groups from roles;UserRemove: Users deactivate active assignments;UserExtend: Users request to extend their expiring assignments;AdminExtend: Administrators extend expiring assignments.UserRenew: Users request to renew their expired assignments;AdminRenew: Administrators extend expiring assignments.' nullable: true appScopeId: type: string + description: Id of the app specific scope when the assignment scope is app specific. The scope of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. Use '/' for tenant-wide scope. App scopes are scopes that are defined and understood by this application only. nullable: true directoryScopeId: type: string + description: Id of the directory object representing the scope of the assignment. The scope of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. App scopes are scopes that are defined and understood by this application only. nullable: true isValidationOnly: type: boolean + description: Boolean nullable: true justification: type: string + description: A message provided by users and administrators when create the request about why it is needed. nullable: true principalId: type: string + description: Objectid of the principal to which the assignment is being granted to. nullable: true roleDefinitionId: type: string + description: ID of the unifiedRoleDefinition the assignment is for. Read only. nullable: true scheduleInfo: $ref: '#/components/schemas/microsoft.graph.requestSchedule' targetScheduleId: type: string + description: ID of the schedule object attached to the assignment. nullable: true ticketInfo: $ref: '#/components/schemas/microsoft.graph.ticketInfo' @@ -25883,9 +25928,11 @@ components: properties: ticketNumber: type: string + description: Ticket number meta data nullable: true ticketSystem: type: string + description: Ticket system meta data nullable: true additionalProperties: type: object @@ -26020,7 +26067,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: diff --git a/openApiDocs/beta/DeviceManagement.Functions.yml b/openApiDocs/beta/DeviceManagement.Functions.yml index f278216c442..33cd6edcdfe 100644 --- a/openApiDocs/beta/DeviceManagement.Functions.yml +++ b/openApiDocs/beta/DeviceManagement.Functions.yml @@ -2515,7 +2515,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceAction' - description: Actions + description: Resource Actions each containing a set of allowed and not allowed permissions. additionalProperties: type: object description: Contains the set of ResourceActions determining the allowed and not allowed permissions for each role. @@ -2952,7 +2952,7 @@ components: items: type: string nullable: true - description: Not Allowed Actions + description: Not Allowed Actions. additionalProperties: type: object description: Set of allowed and not allowed actions for a resource. diff --git a/openApiDocs/beta/DeviceManagement.yml b/openApiDocs/beta/DeviceManagement.yml index 9c3191645e6..d499556d170 100644 --- a/openApiDocs/beta/DeviceManagement.yml +++ b/openApiDocs/beta/DeviceManagement.yml @@ -44072,11 +44072,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -44087,11 +44087,11 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' @@ -44103,7 +44103,7 @@ components: complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -44117,10 +44117,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -44128,7 +44128,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -44136,24 +44136,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -44166,11 +44166,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -44180,24 +44180,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -44220,15 +44220,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -44236,11 +44236,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -44248,7 +44248,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -44263,11 +44263,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -44286,7 +44286,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -44304,11 +44304,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -44316,15 +44316,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -44333,7 +44333,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -44710,30 +44710,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -44741,25 +44741,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -44767,7 +44767,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -44783,7 +44783,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -44795,17 +44795,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -44823,94 +44823,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredDataLocation: type: string @@ -44924,43 +44924,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -44968,7 +44968,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -44980,12 +44980,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -44997,39 +44997,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -45064,7 +45064,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -45124,7 +45124,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -45148,7 +45148,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -45164,7 +45164,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -49626,7 +49626,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The number of days a device is allowed to go without checking in to remain compliant. Valid values 0 to 120 + description: The number of days a device is allowed to go without checking in to remain compliant. format: int32 deviceInactivityBeforeRetirementInDay: maximum: 2147483647 @@ -50767,26 +50767,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -50798,13 +50798,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -53673,12 +53673,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -53870,7 +53870,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -53906,7 +53906,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -54128,15 +54128,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -54148,7 +54148,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -54373,7 +54373,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -54384,12 +54384,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -54589,7 +54589,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -54627,7 +54627,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -54668,7 +54668,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array @@ -54747,7 +54747,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -54792,11 +54792,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -54816,7 +54816,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -54847,12 +54847,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -54862,7 +54862,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -54872,7 +54872,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -54902,7 +54902,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. rejectedSenders: type: array items: @@ -55040,7 +55040,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -55242,7 +55242,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -55436,7 +55436,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. Required. + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: @@ -55497,11 +55497,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -55513,22 +55513,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -55543,7 +55543,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -55626,7 +55626,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -55768,7 +55768,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -56030,7 +56030,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -56055,7 +56055,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -56128,7 +56128,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -56152,7 +56152,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -56202,7 +56202,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -56326,7 +56326,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -58997,7 +58997,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceAction' - description: Actions + description: Resource Actions each containing a set of allowed and not allowed permissions. additionalProperties: type: object description: Contains the set of ResourceActions determining the allowed and not allowed permissions for each role. @@ -59736,7 +59736,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -59793,11 +59793,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -59912,10 +59912,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -60068,7 +60068,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -61284,7 +61284,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -61685,14 +61685,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -61819,17 +61819,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -62854,7 +62854,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -63282,7 +63282,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -63396,7 +63396,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -64138,7 +64138,7 @@ components: items: type: string nullable: true - description: Not Allowed Actions + description: Not Allowed Actions. additionalProperties: type: object description: Set of allowed and not allowed actions for a resource. @@ -64508,7 +64508,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -64631,7 +64631,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -64678,7 +64678,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -64748,7 +64748,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -64970,7 +64970,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -65238,12 +65238,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -65326,7 +65326,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -65548,7 +65548,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -65573,14 +65573,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -65588,12 +65588,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -65617,10 +65617,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -65647,7 +65647,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -66292,11 +66291,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -67519,11 +67518,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -67611,7 +67610,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -68068,7 +68067,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -68153,7 +68152,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -68191,7 +68190,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -68255,7 +68254,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -68469,11 +68468,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -69047,7 +69046,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -69301,11 +69300,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -69386,7 +69385,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -69612,7 +69611,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -69623,7 +69622,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -69848,7 +69847,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Devices.CloudPrint.yml b/openApiDocs/beta/Devices.CloudPrint.yml index 7e8f18026f8..068d638a401 100644 --- a/openApiDocs/beta/Devices.CloudPrint.yml +++ b/openApiDocs/beta/Devices.CloudPrint.yml @@ -7044,7 +7044,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -7085,7 +7085,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array @@ -7164,7 +7164,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -7209,11 +7209,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -7233,7 +7233,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -7264,12 +7264,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -7279,7 +7279,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -7289,7 +7289,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -7319,7 +7319,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. rejectedSenders: type: array items: @@ -7378,30 +7378,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -7409,25 +7409,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -7435,7 +7435,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -7451,7 +7451,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -7463,17 +7463,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -7491,94 +7491,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredDataLocation: type: string @@ -7592,43 +7592,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -7636,7 +7636,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -7648,12 +7648,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -7665,39 +7665,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -7732,7 +7732,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -7792,7 +7792,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -7816,7 +7816,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -7832,7 +7832,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -8032,7 +8032,7 @@ components: properties: parentUrl: type: string - description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/v1.0/print/printers/{printerId}/jobs/{jobId}. Read-only.' + description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/beta/print/printers/{printerId}/jobs/{jobId}. Read-only.' status: $ref: '#/components/schemas/microsoft.graph.printTaskStatus' definition: @@ -8645,15 +8645,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -8665,7 +8665,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -8863,7 +8863,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -8874,12 +8874,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -9312,12 +9312,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -9485,7 +9485,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -9521,7 +9521,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -9897,7 +9897,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -10014,7 +10014,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -10216,7 +10216,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -10281,7 +10281,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. Required. + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: @@ -10342,11 +10342,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -10358,22 +10358,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -10388,7 +10388,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -10405,26 +10405,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -10436,13 +10436,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -10462,11 +10462,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -10477,11 +10477,11 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' @@ -10493,7 +10493,7 @@ components: complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -10507,10 +10507,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -10518,7 +10518,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -10526,24 +10526,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -10556,11 +10556,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -10570,24 +10570,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -10610,15 +10610,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -10626,11 +10626,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -10638,7 +10638,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -10653,11 +10653,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -10676,7 +10676,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -10694,11 +10694,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -10706,15 +10706,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -10723,7 +10723,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -10859,7 +10859,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -11061,7 +11061,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -11263,7 +11263,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -11288,7 +11288,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -11361,7 +11361,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -11385,7 +11385,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -11435,7 +11435,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -11559,7 +11559,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -12007,7 +12007,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -12044,11 +12044,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -12163,10 +12163,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -12319,7 +12319,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -12368,7 +12368,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -12968,7 +12968,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -13027,14 +13027,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.notebook: @@ -13285,7 +13285,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -13890,7 +13890,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -15858,17 +15858,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -16703,7 +16703,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -17095,7 +17095,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -17432,7 +17432,7 @@ components: $ref: '#/components/schemas/microsoft.graph.printMargin' mediaSize: type: string - description: The media size to use when printing. Supports standard size names for ISO and ANSI media sizes. Valid values listed in the printerCapabilities topic. + description: The media sizeto use when printing. Supports standard size names for ISO and ANSI media sizes. Valid values are listed in the printerCapabilities topic. nullable: true mediaType: type: string @@ -17635,7 +17635,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -17738,7 +17738,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -18006,12 +18006,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -18094,7 +18094,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -18316,7 +18316,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -18341,14 +18341,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -18356,12 +18356,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -18385,10 +18385,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -18415,7 +18415,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -19356,11 +19355,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -19448,7 +19447,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -19838,7 +19837,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -20081,11 +20080,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -21775,7 +21774,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -21860,7 +21859,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -21898,7 +21897,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -21962,7 +21961,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -22176,11 +22175,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -23160,7 +23159,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -23205,11 +23204,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -23290,7 +23289,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -23528,7 +23527,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -23539,7 +23538,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -23764,7 +23763,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Devices.CorporateManagement.yml b/openApiDocs/beta/Devices.CorporateManagement.yml index 4f2d46693fb..f75ce7bf620 100644 --- a/openApiDocs/beta/Devices.CorporateManagement.yml +++ b/openApiDocs/beta/Devices.CorporateManagement.yml @@ -26178,11 +26178,11 @@ components: format: int32 customBrowserDisplayName: type: string - description: 'Friendly name of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' + description: Friendly name of the preferred custom browser to open weblink on Android. nullable: true customBrowserPackageId: type: string - description: 'Unique identifier of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' + description: Unique identifier of a custom browser to open weblink on Android. nullable: true customDialerAppDisplayName: type: string @@ -26796,7 +26796,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedAppDataEncryptionType' customBrowserProtocol: type: string - description: 'A custom browser protocol to open weblink on iOS. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' + description: A custom browser protocol to open weblink on iOS. nullable: true customDialerAppProtocol: type: string @@ -26974,7 +26974,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -28095,7 +28095,7 @@ components: lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The last time when an application sync was done with the Apple volume purchase program service using the Apple Volume Purchase Program Token. + description: The last time when an application sync was done with the Apple volume purchase program service using the the Apple Volume Purchase Program Token. format: date-time lastSyncStatus: $ref: '#/components/schemas/microsoft.graph.vppTokenSyncStatus' @@ -28512,26 +28512,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -28543,13 +28543,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -28615,11 +28615,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -28630,11 +28630,11 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' @@ -28646,7 +28646,7 @@ components: complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -28660,10 +28660,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -28671,7 +28671,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -28679,24 +28679,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -28709,11 +28709,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -28723,24 +28723,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -28763,15 +28763,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -28779,11 +28779,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -28791,7 +28791,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -28806,11 +28806,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -28829,7 +28829,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -28847,11 +28847,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -28859,15 +28859,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -28876,7 +28876,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -29253,30 +29253,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -29284,25 +29284,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -29310,7 +29310,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -29326,7 +29326,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -29338,17 +29338,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -29366,94 +29366,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredDataLocation: type: string @@ -29467,43 +29467,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -29511,7 +29511,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -29523,12 +29523,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -29540,39 +29540,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -29607,7 +29607,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -29667,7 +29667,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -29691,7 +29691,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -29707,7 +29707,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -31696,12 +31696,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -31893,7 +31893,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -31929,7 +31929,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -32151,15 +32151,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -32171,7 +32171,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -32396,7 +32396,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -32407,12 +32407,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -32612,7 +32612,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -32650,7 +32650,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -32691,7 +32691,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array @@ -32770,7 +32770,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -32815,11 +32815,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -32839,7 +32839,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -32870,12 +32870,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -32885,7 +32885,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -32895,7 +32895,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -32925,7 +32925,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. rejectedSenders: type: array items: @@ -33063,7 +33063,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -33265,7 +33265,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -33459,7 +33459,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. Required. + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: @@ -33520,11 +33520,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -33536,22 +33536,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -33566,7 +33566,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -33646,7 +33646,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -33908,7 +33908,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -33933,7 +33933,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -34006,7 +34006,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -34030,7 +34030,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -34080,7 +34080,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -34204,7 +34204,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -34776,7 +34776,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.ipRange' - description: Collection of Internet protocol address ranges + description: Collection of ip ranges additionalProperties: type: object description: Windows Information Protection IP Range Collection @@ -35246,7 +35246,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -35303,11 +35303,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -35422,10 +35422,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -35578,7 +35578,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -36794,7 +36794,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -37091,14 +37091,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -37225,17 +37225,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -38260,7 +38260,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -38688,7 +38688,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -38802,7 +38802,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -39506,7 +39506,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -39629,7 +39629,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -39676,7 +39676,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -39746,7 +39746,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -39968,7 +39968,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -40236,12 +40236,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -40324,7 +40324,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -40546,7 +40546,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -40571,14 +40571,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -40586,12 +40586,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -40615,10 +40615,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -40645,7 +40645,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -41290,11 +41289,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -42478,11 +42477,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -42570,7 +42569,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -42990,7 +42989,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -43075,7 +43074,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -43113,7 +43112,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -43177,7 +43176,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -43391,11 +43390,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -43969,7 +43968,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -44196,11 +44195,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -44281,7 +44280,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -44507,7 +44506,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -44518,7 +44517,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -44743,7 +44742,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Education.yml b/openApiDocs/beta/Education.yml index 7a6cce0497d..51de634c63f 100644 --- a/openApiDocs/beta/Education.yml +++ b/openApiDocs/beta/Education.yml @@ -23,7 +23,6 @@ paths: type: array items: enum: - - id - synchronizationProfiles - classes - me @@ -15005,34 +15004,29 @@ paths: components: schemas: microsoft.graph.educationRoot: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: educationRoot - type: object - properties: - synchronizationProfiles: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.educationSynchronizationProfile' - classes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.educationClass' - description: Read-only. Nullable. - me: - $ref: '#/components/schemas/microsoft.graph.educationUser' - schools: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.educationSchool' - description: Read-only. Nullable. - users: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.educationUser' - description: Read-only. Nullable. - additionalProperties: - type: object + title: educationRoot + type: object + properties: + synchronizationProfiles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.educationSynchronizationProfile' + classes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.educationClass' + me: + $ref: '#/components/schemas/microsoft.graph.educationUser' + schools: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.educationSchool' + users: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.educationUser' + additionalProperties: + type: object microsoft.graph.educationClass: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -15413,7 +15407,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -15454,7 +15448,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array @@ -15533,7 +15527,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -15578,11 +15572,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -15602,7 +15596,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -15633,12 +15627,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -15648,7 +15642,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -15658,7 +15652,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -15688,7 +15682,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. rejectedSenders: type: array items: @@ -15750,7 +15744,7 @@ components: description: 'Related records related to the user. Possible relationships are parent, relative, aide, doctor, guardian, child, other, unknownFutureValue' accountEnabled: type: boolean - description: 'True if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'True if the account is enabled; otherwise, false. This property is required when a user is created. Supports /$filter.' nullable: true assignedLicenses: type: array @@ -15771,11 +15765,11 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Supports /$filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Supports $filter and $orderby.' + description: The name displayed in the address book for the user. Supports $filter and $orderby. nullable: true externalSource: $ref: '#/components/schemas/microsoft.graph.educationExternalSource' @@ -15785,17 +15779,17 @@ components: nullable: true givenName: type: string - description: The given name (first name) of the user. Supports $filter. + description: The given name (first name) of the user. Supports /$filter. nullable: true mail: type: string - description: 'The SMTP address for the user; for example, ''jeff@contoso.onmicrosoft.com''. Read-Only. Supports $filter.' + description: 'The SMTP address for the user; for example, ''jeff@contoso.onmicrosoft.com''. Read-Only. Supports /$filter.' nullable: true mailingAddress: $ref: '#/components/schemas/microsoft.graph.physicalAddress' mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Supports /$filter. nullable: true middleName: type: string @@ -15812,7 +15806,7 @@ components: $ref: '#/components/schemas/microsoft.graph.educationOnPremisesInfo' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two can be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. See standard [user] resource for additional details.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' @@ -15836,26 +15830,27 @@ components: $ref: '#/components/schemas/microsoft.graph.physicalAddress' showInAddressList: type: boolean + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true student: $ref: '#/components/schemas/microsoft.graph.educationStudent' surname: type: string - description: The user's surname (family name or last name). Supports $filter. + description: The user's surname (family name or last name). Supports /$filter. nullable: true teacher: $ref: '#/components/schemas/microsoft.graph.educationTeacher' usageLocation: type: string - description: 'A two-letter country code (ISO standard 3166). Required for users who will be assigned licenses due to a legal requirement to check for availability of services in countries or regions. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two-letter country code ([ISO 3166 Alpha-2]). Required for users who will be assigned licenses. Not nullable. Supports /$filter.' nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Supports $filter and $orderby.' + description: 'The user principal name (UPN) for the user. Supports $filter and $orderby. See standard [user] resource for additional details.' nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports /$filter.' nullable: true assignments: type: array @@ -15954,30 +15949,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -15985,25 +15980,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -16011,7 +16006,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -16027,7 +16022,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -16039,17 +16034,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -16067,94 +16062,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredDataLocation: type: string @@ -16168,43 +16163,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -16212,7 +16207,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -16224,12 +16219,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -16241,39 +16236,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -16308,7 +16303,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -16368,7 +16363,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -16392,7 +16387,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -16408,7 +16403,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -17107,15 +17102,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -17127,7 +17122,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -17325,7 +17320,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -17336,12 +17331,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -17764,7 +17759,7 @@ components: description: Name of the contact. Required. emailAddress: type: string - description: Primary email address of the contact. + description: Email address of the contact. nullable: true id: type: string @@ -17785,12 +17780,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -17852,7 +17847,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -17927,7 +17922,7 @@ components: properties: externalId: type: string - description: ID of the teacher in the source system. + description: Id of the Teacher in external source system. nullable: true teacherNumber: type: string @@ -17952,6 +17947,7 @@ components: $ref: '#/components/schemas/microsoft.graph.educationExternalSource' externalSourceDetail: type: string + description: The name of the external source this resources was generated from. nullable: true additionalProperties: type: object @@ -18125,7 +18121,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -18501,7 +18497,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -18618,7 +18614,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -18820,7 +18816,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -18885,7 +18881,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. Required. + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: @@ -18946,11 +18942,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -18962,22 +18958,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -18992,7 +18988,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -19009,26 +19005,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -19040,13 +19036,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -19066,11 +19062,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -19081,11 +19077,11 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' @@ -19097,7 +19093,7 @@ components: complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -19111,10 +19107,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -19122,7 +19118,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -19130,24 +19126,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -19160,11 +19156,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -19174,24 +19170,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -19214,15 +19210,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -19230,11 +19226,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -19242,7 +19238,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -19257,11 +19253,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -19280,7 +19276,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -19298,11 +19294,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -19310,15 +19306,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -19327,7 +19323,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -19463,7 +19459,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -19665,7 +19661,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -19867,7 +19863,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -19892,7 +19888,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -19965,7 +19961,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -19989,7 +19985,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -20039,7 +20035,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -20163,7 +20159,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -20394,7 +20390,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -20431,11 +20427,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -20550,10 +20546,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -20706,7 +20702,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -20755,7 +20751,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -21343,7 +21339,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -21402,14 +21398,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.notebook: @@ -21660,7 +21656,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -22293,7 +22289,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -24215,17 +24211,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -25060,7 +25056,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -25452,7 +25448,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -25671,7 +25667,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -25774,7 +25770,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -26042,12 +26038,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -26130,7 +26126,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -26352,7 +26348,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -26377,14 +26373,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -26392,12 +26388,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -26421,10 +26417,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -26451,7 +26447,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -27392,11 +27387,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -27484,7 +27479,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -27866,7 +27861,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -28125,11 +28120,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -29693,7 +29688,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -29778,7 +29773,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -29816,7 +29811,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -29880,7 +29875,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -30094,11 +30089,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -31078,7 +31073,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -31123,11 +31118,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -31208,7 +31203,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -31446,7 +31441,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -31457,7 +31452,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -31682,7 +31677,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Files.yml b/openApiDocs/beta/Files.yml index 42fb9618dac..b94ce2f66bd 100644 --- a/openApiDocs/beta/Files.yml +++ b/openApiDocs/beta/Files.yml @@ -26751,7 +26751,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -27087,14 +27087,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -27102,12 +27102,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -27131,10 +27131,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.sharedDriveItem: @@ -27619,12 +27619,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -27707,7 +27707,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -27934,7 +27934,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -27971,7 +27971,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -28589,30 +28588,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -28620,25 +28619,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -28646,7 +28645,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -28662,7 +28661,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -28674,17 +28673,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -28702,94 +28701,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredDataLocation: type: string @@ -28803,43 +28802,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -28847,7 +28846,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -28859,12 +28858,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -28876,39 +28875,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -28943,7 +28942,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -29003,7 +29002,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -29027,7 +29026,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -29043,7 +29042,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -29171,7 +29170,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -29297,7 +29296,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -29382,7 +29381,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -29420,7 +29419,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -29484,7 +29483,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -29956,12 +29955,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -30153,7 +30152,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -30189,7 +30188,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -30411,15 +30410,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -30431,7 +30430,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -30656,7 +30655,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -30667,12 +30666,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -30872,7 +30871,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -30910,7 +30909,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -30951,7 +30950,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array @@ -31030,7 +31029,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -31075,11 +31074,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -31099,7 +31098,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -31130,12 +31129,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -31145,7 +31144,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -31155,7 +31154,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -31185,7 +31184,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. rejectedSenders: type: array items: @@ -31323,7 +31322,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -31525,7 +31524,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -31597,7 +31596,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. Required. + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: @@ -31658,11 +31657,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -31674,22 +31673,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -31704,7 +31703,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -31721,26 +31720,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -31752,13 +31751,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -31778,11 +31777,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -31793,11 +31792,11 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' @@ -31809,7 +31808,7 @@ components: complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -31823,10 +31822,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -31834,7 +31833,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -31842,24 +31841,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -31872,11 +31871,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -31886,24 +31885,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -31926,15 +31925,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -31942,11 +31941,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -31954,7 +31953,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -31969,11 +31968,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -31992,7 +31991,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -32010,11 +32009,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -32022,15 +32021,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -32039,7 +32038,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -32175,7 +32174,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -32377,7 +32376,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -32601,7 +32600,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -32626,7 +32625,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -32699,7 +32698,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -32723,7 +32722,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -32773,7 +32772,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -32897,7 +32896,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -33143,11 +33142,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.Json: @@ -33233,7 +33232,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -33340,11 +33339,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -33833,7 +33832,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -33876,11 +33875,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -33995,10 +33994,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -34151,7 +34150,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -36245,14 +36244,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -36379,17 +36378,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -37219,7 +37218,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -37647,7 +37646,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -37761,7 +37760,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -38107,7 +38106,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -38118,7 +38117,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -38656,7 +38655,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -38779,7 +38778,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -38826,7 +38825,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -38896,7 +38895,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -39155,11 +39154,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -40720,11 +40719,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -40812,7 +40811,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -41003,7 +41002,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: @@ -41884,7 +41883,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Groups.yml b/openApiDocs/beta/Groups.yml index 14e217b13c5..5542037fd7d 100644 --- a/openApiDocs/beta/Groups.yml +++ b/openApiDocs/beta/Groups.yml @@ -24109,7 +24109,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -24150,7 +24150,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array @@ -24229,7 +24229,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -24274,11 +24274,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -24298,7 +24298,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -24329,12 +24329,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -24344,7 +24344,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -24354,7 +24354,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -24384,7 +24384,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. rejectedSenders: type: array items: @@ -24487,7 +24487,7 @@ components: items: type: string nullable: true - description: 'A collection of byte ranges that the server is missing for the file. These ranges are zero indexed and of the format ''start-end'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' + description: 'When uploading files to document libraries, this is a collection of byte ranges that the server is missing for the file. These ranges are zero-indexed and of the format, ''{start}-{end}'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' uploadUrl: type: string description: The URL endpoint that accepts PUT requests for byte ranges of the file. @@ -24512,10 +24512,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -24693,7 +24693,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -24704,12 +24704,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -24838,7 +24838,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -24883,7 +24883,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -25092,7 +25092,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition' target: type: string - description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.' + description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.' additionalProperties: type: object microsoft.graph.onenotePagePreview: @@ -25362,15 +25362,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -25382,7 +25382,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -25781,11 +25781,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -26104,7 +26104,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -26734,7 +26734,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -26793,14 +26793,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.notebook: @@ -27029,7 +27029,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -27229,30 +27229,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -27260,25 +27260,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -27286,7 +27286,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -27302,7 +27302,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -27314,17 +27314,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -27342,94 +27342,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredDataLocation: type: string @@ -27443,43 +27443,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -27487,7 +27487,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -27499,12 +27499,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -27516,39 +27516,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -27583,7 +27583,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -27643,7 +27643,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -27667,7 +27667,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -27683,7 +27683,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -28079,7 +28079,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -28251,7 +28251,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -28519,12 +28519,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -28607,7 +28607,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -28829,7 +28829,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -28854,14 +28854,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -28869,12 +28869,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -28898,10 +28898,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -28928,7 +28928,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -29843,7 +29842,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -30029,12 +30028,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -30202,7 +30201,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -30238,7 +30237,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -30614,7 +30613,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -30731,7 +30730,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -30933,7 +30932,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -30998,7 +30997,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. Required. + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: @@ -31059,11 +31058,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -31075,22 +31074,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -31105,7 +31104,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -31122,26 +31121,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -31153,13 +31152,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -31179,11 +31178,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -31194,11 +31193,11 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' @@ -31210,7 +31209,7 @@ components: complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -31224,10 +31223,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -31235,7 +31234,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -31243,24 +31242,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -31273,11 +31272,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -31287,24 +31286,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -31327,15 +31326,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -31343,11 +31342,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -31355,7 +31354,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -31370,11 +31369,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -31393,7 +31392,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -31411,11 +31410,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -31423,15 +31422,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -31440,7 +31439,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -31576,7 +31575,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -31778,7 +31777,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -31980,7 +31979,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -32005,7 +32004,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -32078,7 +32077,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -32102,7 +32101,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -32152,7 +32151,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -32276,7 +32275,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -32458,11 +32457,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -32550,7 +32549,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -32850,7 +32849,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -32935,7 +32934,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -32973,7 +32972,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -33037,7 +33036,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -33251,11 +33250,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -33989,7 +33988,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -35738,17 +35737,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -36583,7 +36582,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -37153,11 +37152,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -37238,7 +37237,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -37455,7 +37454,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -37714,7 +37713,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -37973,11 +37972,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -39198,7 +39197,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -39209,7 +39208,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -39912,7 +39911,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Identity.DirectoryManagement.yml b/openApiDocs/beta/Identity.DirectoryManagement.yml index 81b97d8d68d..47747912580 100644 --- a/openApiDocs/beta/Identity.DirectoryManagement.yml +++ b/openApiDocs/beta/Identity.DirectoryManagement.yml @@ -11748,7 +11748,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -11773,7 +11773,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -11846,7 +11846,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -11870,7 +11870,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -11920,7 +11920,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -12166,7 +12166,7 @@ components: type: array items: type: string - description: 'The capabilities assigned to the domain. Can include 0, 1 or more of following values: Email, Sharepoint, EmailInternalRelayOnly, OfficeCommunicationsOnline, SharePointDefaultDomain, FullRedelegation, SharePointPublic, OrgIdAuthentication, Yammer, Intune. The values which you can add/remove using Graph API include: Email, OfficeCommunicationsOnline, Yammer. Not nullable' + description: 'The capabilities assigned to the domain. Can include 0, 1 or more of following values: Email, Sharepoint, EmailInternalRelayOnly, OfficeCommunicationsOnline,SharePointDefaultDomain, FullRedelegation, SharePointPublic, OrgIdAuthentication, Yammer, Intune. The values which you can add/remove using Graph API include: Email, OfficeCommunicationsOnline, Yammer. Not nullable' domainNameReferences: type: array items: @@ -12286,12 +12286,12 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time and date at which the tenant was last synced with the on-premise directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'The time and date at which the tenant was last synced with the on-premise directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced. Nullable. null if this object has never been synced from an on-premises directory (default). + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; Nullable. null if this object has never been synced from an on-premises directory (default). nullable: true postalCode: type: string @@ -12344,12 +12344,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthConfiguration' - description: Navigation property to manage certificate-based authentication configuration. Only a single instance of certificateBasedAuthConfiguration can be created in the collection. + description: Navigation property to manage certificate-based authentication configuration. Only a single instance of certificateBasedAuthConfiguration can be created in the collection. extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the organization. Read-only. Nullable. + description: The collection of open extensions defined for the organization resource. Nullable. settings: $ref: '#/components/schemas/microsoft.graph.organizationSettings' additionalProperties: @@ -12689,19 +12689,19 @@ components: properties: defaultValue: type: string - description: Default value for the setting. + description: Default value for the setting. Read-only. nullable: true description: type: string - description: Description of the setting. + description: Description of the setting. Read-only. nullable: true name: type: string - description: Name of the setting. + description: Name of the setting. Read-only. nullable: true type: type: string - description: Type of the setting. + description: Type of the setting. Read-only. nullable: true additionalProperties: type: object @@ -12732,12 +12732,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -12948,7 +12948,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -12993,7 +12993,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' diff --git a/openApiDocs/beta/Identity.Governance.yml b/openApiDocs/beta/Identity.Governance.yml index cce7d164266..f0ae183c2a4 100644 --- a/openApiDocs/beta/Identity.Governance.yml +++ b/openApiDocs/beta/Identity.Governance.yml @@ -110731,7 +110731,7 @@ components: nullable: true isPerDeviceAcceptanceRequired: type: boolean - description: 'Indicates whether end users are required to accept this agreement on every device that they access it from. The end user is required to register their device in Azure AD, if they haven''t already done so.' + description: 'This setting enables you to require end users to accept this agreement on every device that they are accessing it from. The end user will be required to register their device in Azure AD, if they haven''t already done so.' nullable: true isViewingBeforeAcceptanceRequired: type: boolean @@ -110756,7 +110756,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.agreementFileLocalization' - description: PDFs linked to this agreement. This property is in the process of being deprecated. Use the file property instead. + description: 'PDFs linked to this agreement. Note: This property is in the process of being deprecated. Use the file property instead.' additionalProperties: type: object microsoft.graph.agreementAcceptance: @@ -110767,11 +110767,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -110783,22 +110783,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -110813,7 +110813,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -111044,33 +111044,41 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Timestamp when the access review definition was created. format: date-time decisions: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewHistoryDecisionFilter' + description: 'Determines which review decisions will be included in the fetched review history data if specified. Optional on create. All decisions will be included by default if no decisions are provided on create. Possible values are: approve, deny, dontKnow, notReviewed, and notNotified.' displayName: type: string + description: Name for the access review history data collection. Required. downloadUri: type: string + description: Uri which can be used to retrieve review history data. This URI will be active for 24 hours after being generated. nullable: true fulfilledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Timestamp when all of the available data for this definition was collected. This will be set after this definition's status is set to done. format: date-time nullable: true reviewHistoryPeriodEndDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Timestamp, reviews starting on or after this date will be included in the fetched history data. Required.' format: date-time reviewHistoryPeriodStartDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Timestamp, reviews starting on or before this date will be included in the fetched history data. Required.' format: date-time scopes: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' + description: Used to scope what reviews are included in the fetched history data. Fetches reviews whose scope matches with this provided scope. See accessreviewqueryscope. Required. status: $ref: '#/components/schemas/microsoft.graph.accessReviewHistoryStatus' additionalProperties: @@ -111116,7 +111124,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. Required. + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: @@ -112731,7 +112739,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The DateTime when the agreement is set to expire for all users. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The DateTime when the agreement is set to expire for all users. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true additionalProperties: @@ -112813,11 +112821,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -113380,11 +113388,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -113425,7 +113433,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: diff --git a/openApiDocs/beta/Identity.SignIns.yml b/openApiDocs/beta/Identity.SignIns.yml index feb052445e7..33c34da9e35 100644 --- a/openApiDocs/beta/Identity.SignIns.yml +++ b/openApiDocs/beta/Identity.SignIns.yml @@ -1535,6 +1535,214 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + /informationProtection/bitlocker/recoveryKeys: + get: + tags: + - informationProtection.bitlocker + summary: Get recoveryKeys from informationProtection + operationId: informationProtection.bitlocker_ListRecoveryKeys + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdDateTime + - createdDateTime desc + - deviceId + - deviceId desc + - key + - key desc + - volumeType + - volumeType desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - deviceId + - key + - volumeType + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of bitlockerRecoveryKey + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - informationProtection.bitlocker + summary: Create new navigation property to recoveryKeys for informationProtection + operationId: informationProtection.bitlocker_CreateRecoveryKeys + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/informationProtection/bitlocker/recoveryKeys/{bitlockerRecoveryKey-id}': + get: + tags: + - informationProtection.bitlocker + summary: Get recoveryKeys from informationProtection + operationId: informationProtection.bitlocker_GetRecoveryKeys + parameters: + - name: bitlockerRecoveryKey-id + in: path + description: 'key: id of bitlockerRecoveryKey' + required: true + schema: + type: string + x-ms-docs-key-type: bitlockerRecoveryKey + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - deviceId + - key + - volumeType + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - informationProtection.bitlocker + summary: Update the navigation property recoveryKeys in informationProtection + operationId: informationProtection.bitlocker_UpdateRecoveryKeys + parameters: + - name: bitlockerRecoveryKey-id + in: path + description: 'key: id of bitlockerRecoveryKey' + required: true + schema: + type: string + x-ms-docs-key-type: bitlockerRecoveryKey + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - informationProtection.bitlocker + summary: Delete navigation property recoveryKeys for informationProtection + operationId: informationProtection.bitlocker_DeleteRecoveryKeys + parameters: + - name: bitlockerRecoveryKey-id + in: path + description: 'key: id of bitlockerRecoveryKey' + required: true + schema: + type: string + x-ms-docs-key-type: bitlockerRecoveryKey + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation /informationProtection/dataLossPreventionPolicies: get: tags: @@ -14444,11 +14652,11 @@ components: properties: clientId: type: string - description: The client ID for the application. This is the client ID obtained when registering the application with the identity provider. Required. Not nullable. + description: The client ID for the application obtained when registering the application with the identity provider. This is a required field. Required. Not nullable. nullable: true clientSecret: type: string - description: The client secret for the application. This is the client secret obtained when registering the application with the identity provider. This is write-only. A read operation will return ****. Required. Not nullable. + description: The client secret for the application obtained when registering the application with the identity provider. This is write-only. A read operation will return ****. This is a required field. Required. Not nullable. nullable: true name: type: string @@ -14456,7 +14664,7 @@ components: nullable: true type: type: string - description: 'The identity provider type is a required field. For B2B scenario: Google, Facebook. For B2C scenario: Microsoft, Google, Amazon, LinkedIn, Facebook, GitHub, Twitter, Weibo, QQ, WeChat, OpenIDConnect. Not nullable.' + description: 'The identity provider type is a required field. For B2B scenario: Google, Facebook. For B2C scenario: Microsoft, Google, Amazon, LinkedIn, Facebook, GitHub, Twitter, Weibo,QQ, WeChat, OpenIDConnect. Not nullable.' nullable: true additionalProperties: type: object @@ -14499,6 +14707,28 @@ components: description: The recovery keys associated with the bitlocker entity. additionalProperties: type: object + microsoft.graph.bitlockerRecoveryKey: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: bitlockerRecoveryKey + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time when the key was originally backed up to Azure Active Directory. + format: date-time + deviceId: + type: string + description: ID of the device the BitLocker key is originally backed up from. + nullable: true + key: + type: string + description: The BitLocker recovery key. + volumeType: + $ref: '#/components/schemas/microsoft.graph.volumeType' + additionalProperties: + type: object microsoft.graph.dataLossPreventionPolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -14889,20 +15119,20 @@ components: nullable: true invitedUserEmailAddress: type: string - description: 'The email address of the user being invited. Required. The following special characters are not permitted in the email address:Tilde (~)Exclamation point (!)Number sign (#)Dollar sign ($)Percent (%)Circumflex (^)Ampersand (&)Asterisk (*)Parentheses (( ))Plus sign (+)Equal sign (=)Brackets ([ ])Braces ({ })Backslash (/)Slash mark (/)Pipe (/|)Semicolon (;)Colon (:)Quotation marks ('')Angle brackets (< >)Question mark (?)Comma (,)However, the following exceptions apply:A period (.) or a hyphen (-) is permitted anywhere in the user name, except at the beginning or end of the name.An underscore (_) is permitted anywhere in the user name. This includes at the beginning or end of the name.' + description: 'The email address of the user being invited. Required. The following special characters are not permitted in the email address:Tilde (~)Exclamation point (!)At sign (@)Number sign (#)Dollar sign ($)Percent (%)Circumflex (^)Ampersand (&)Asterisk (*)Parentheses (( ))Hyphen (-)Plus sign (+)Equal sign (=)Brackets ([ ])Braces ({ })Backslash (/)Slash mark (/)Pipe (`' invitedUserMessageInfo: $ref: '#/components/schemas/microsoft.graph.invitedUserMessageInfo' invitedUserType: type: string - description: 'The userType of the user being invited. By default, this is Guest. You can invite as Member if you are a company administrator.' + description: 'The userType of the user being invited. By default, this is Guest. You can invite as Member if you''re are company administrator.' nullable: true inviteRedeemUrl: type: string - description: The URL the user can use to redeem their invitation. Read-only + description: The URL the user can use to redeem their invitation. Read-only. nullable: true inviteRedirectUrl: type: string - description: The URL the user should be redirected to once the invitation is redeemed. Required. + description: The URL user should be redirected to once the invitation is redeemed. Required. resetRedemption: type: boolean nullable: true @@ -14912,7 +15142,7 @@ components: nullable: true status: type: string - description: 'The status of the invitation. Possible values are: PendingAcceptance, Completed, InProgress, and Error' + description: 'The status of the invitation. Possible values: PendingAcceptance, Completed, InProgress, and Error' nullable: true invitedUser: $ref: '#/components/schemas/microsoft.graph.user' @@ -14928,30 +15158,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -14959,25 +15189,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -14985,7 +15215,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -15001,7 +15231,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -15013,17 +15243,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -15041,94 +15271,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredDataLocation: type: string @@ -15142,43 +15372,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -15186,7 +15416,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -15198,12 +15428,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -15215,39 +15445,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -15282,7 +15512,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -15342,7 +15572,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -15366,7 +15596,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -15382,7 +15612,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -15656,7 +15886,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: The list of reviewers for the admin consent. Required. + description: Required. version: maximum: 2147483647 minimum: -2147483648 @@ -15673,11 +15903,11 @@ components: properties: description: type: string - description: Inherited property. A description of the policy. Optional. Read-only. + description: Inherited property. A description of the policy. This property is not a key. Optional. Read-only. nullable: true displayName: type: string - description: Inherited property. The human-readable name of the policy. Optional. Read-only. + description: Inherited property. The human-readable name of the policy. This property is not a key. Optional. Read-only. nullable: true selfServiceSignUp: $ref: '#/components/schemas/microsoft.graph.selfServiceSignUpAuthenticationFlowConfiguration' @@ -15749,7 +15979,7 @@ components: guestUserRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'Represents role templateId for the role that should be granted to guest user. Currently following roles are supported: User (a0b1b346-4d3e-4e8b-98f8-753987be4970), Guest User (10dae51f-b6af-4016-8d66-8c2a99b929b3), and Restricted Guest User (2af84b1e-32c8-42b7-82bc-daa82404023b).' + description: 'Represents role templateId for the role that should be granted to guest user. Refer to List unifiedRoleDefinitions to find the list of available role templates. Currently following roles are supported: User (a0b1b346-4d3e-4e8b-98f8-753987be4970), Guest User (10dae51f-b6af-4016-8d66-8c2a99b929b3), and Restricted Guest User (2af84b1e-32c8-42b7-82bc-daa82404023b).' format: uuid nullable: true permissionGrantPolicyIdsAssignedToDefaultUserRole: @@ -15914,7 +16144,7 @@ components: items: type: string nullable: true - description: 'The list of id values for the specific permissions to match with, or a list with the single value all to match with any permission. The id of delegated permissions can be found in the oauth2PermissionScopes property of the API''s **servicePrincipal** object. The id of application permissions can be found in the appRoles property of the API''s **servicePrincipal** object. The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API''s **servicePrincipal** object. Default is the single value all.' + description: 'The list of id values for the specific permissions to match with, or a list with the single value all to match with any permission. The id of delegated permissions can be found in the publishedPermissionScopes property of the API''s **servicePrincipal** object. The id of application permissions can be found in the appRoles property of the API''s **servicePrincipal** object. The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API''s **servicePrincipal** object. Default is the single value all.' permissionType: $ref: '#/components/schemas/microsoft.graph.permissionType' resourceApplication: @@ -15931,30 +16161,38 @@ components: properties: description: type: string + description: Description for the policy. displayName: type: string + description: Display name for the policy. isOrganizationDefault: type: boolean + description: This can only be set to true for a single tenant wide policy which will apply to all scopes and roles. Set the scopeId to '/' and scopeType to Directory. nullable: true lastModifiedBy: $ref: '#/components/schemas/microsoft.graph.identity' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The time when the role setting was last modified. format: date-time nullable: true scopeId: type: string + description: 'The id of the scope where the policy is created. E.g. ''/'', groupId, etc.' scopeType: type: string + description: 'The type of the scope where the policy is created. One of Directory, DirectoryRole, Group.' effectiveRules: type: array items: $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' + description: 'The list of effective rules like approval rule, expiration rule, etc. evaluated based on inherited referenced rules. E.g. If there is a tenant wide policy to enforce enabling approval rule, the effective rule will be to enable approval even if the polcy has a rule to disable approval.' rules: type: array items: $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' + description: 'The collection of rules like approval rule, expiration rule, etc.' additionalProperties: type: object microsoft.graph.unifiedRoleManagementPolicyRule: @@ -15975,13 +16213,17 @@ components: properties: policyId: type: string + description: The id of the policy. roleDefinitionId: type: string + description: 'The id of the role definition where the policy applies. If not specified, the policy applies to all roles.' nullable: true scopeId: type: string + description: 'The id of the scope where the policy is assigned. E.g. ''/'', groupId, etc.' scopeType: type: string + description: 'The type of the scope where the policy is assigned. One of Directory, DirectoryRole, Group.' policy: $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicy' additionalProperties: @@ -16013,7 +16255,7 @@ components: activityDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time that the risky activity occurred. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is look like this: 2014-01-01T00:00:00Z' + description: 'Date and time that the risky activity occurred. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true additionalInfo: @@ -16027,7 +16269,7 @@ components: detectedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time that the risk was detected. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is look like this: 2014-01-01T00:00:00Z' + description: 'Date and time that the risk was detected. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true detectionTimingType: @@ -16039,7 +16281,7 @@ components: lastUpdatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time that the risk detection was last updated. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is look like this: 2014-01-01T00:00:00Z' + description: Date and time that the risk detection was last updated. format: date-time nullable: true location: @@ -16052,7 +16294,7 @@ components: $ref: '#/components/schemas/microsoft.graph.riskDetail' riskEventType: type: string - description: 'The type of risk event detected. The possible values are unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic,adminConfirmedUserCompromised, mcasImpossibleTravel, mcasSuspiciousInboxManipulationRules, investigationsThreatIntelligenceSigninLinked, maliciousIPAddressValidCredentialsBlockedIP, and unknownFutureValue. If the risk detection is a premium detection, will show generic' + description: 'The type of risk event detected. The possible values are unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic,adminConfirmedUserCompromised, mcasImpossibleTravel, mcasSuspiciousInboxManipulationRules, investigationsThreatIntelligenceSigninLinked, maliciousIPAddressValidCredentialsBlockedIP, and unknownFutureValue.' nullable: true riskLevel: $ref: '#/components/schemas/microsoft.graph.riskLevel' @@ -16068,11 +16310,11 @@ components: $ref: '#/components/schemas/microsoft.graph.tokenIssuerType' userDisplayName: type: string - description: The user principal name (UPN) of the user. + description: Name of the user. nullable: true userId: type: string - description: Unique ID of the user. + description: 'Unique ID of the user. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' nullable: true userPrincipalName: type: string @@ -16390,7 +16632,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -16415,7 +16657,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -16488,7 +16730,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -16512,7 +16754,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -16562,7 +16804,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -16797,7 +17039,7 @@ components: type: array items: type: string - description: 'List of custom controls IDs required by the policy. For more information, see Custom controls.' + description: 'List of custom controls IDs required by the policy. Learn more about custom controls here: https://docs.microsoft.com/azure/active-directory/conditional-access/controls#custom-controls-preview' operator: type: string description: 'Defines the relationship of the grant controls. Possible values: AND, OR.' @@ -16841,28 +17083,14 @@ components: - resourceOwner - unknownFutureValue type: string - microsoft.graph.bitlockerRecoveryKey: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: bitlockerRecoveryKey - type: object - properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time when the key was originally backed up to Azure Active Directory. - format: date-time - deviceId: - type: string - description: ID of the device the BitLocker key is originally backed up from. - nullable: true - key: - type: string - description: The BitLocker recovery key. - volumeType: - $ref: '#/components/schemas/microsoft.graph.volumeType' - additionalProperties: - type: object + microsoft.graph.volumeType: + title: volumeType + enum: + - operatingSystemVolume + - fixedDataVolume + - removableDataVolume + - unknownFutureValue + type: string microsoft.graph.accessScope: title: accessScope enum: @@ -17175,12 +17403,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -17372,7 +17600,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -17408,7 +17636,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -17566,15 +17794,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -17586,7 +17814,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -17811,7 +18039,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -17822,12 +18050,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -18027,7 +18255,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -18065,7 +18293,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -18106,7 +18334,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array @@ -18185,7 +18413,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -18230,11 +18458,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -18254,7 +18482,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -18285,12 +18513,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -18300,7 +18528,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -18310,7 +18538,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -18340,7 +18568,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. rejectedSenders: type: array items: @@ -18478,7 +18706,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -18680,7 +18908,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -18874,7 +19102,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. Required. + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: @@ -18935,11 +19163,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -18951,22 +19179,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -18981,7 +19209,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -18998,26 +19226,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -19029,13 +19257,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -19055,11 +19283,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -19070,11 +19298,11 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' @@ -19086,7 +19314,7 @@ components: complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -19100,10 +19328,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -19111,7 +19339,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -19119,24 +19347,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -19149,11 +19377,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -19163,24 +19391,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -19203,15 +19431,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -19219,11 +19447,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -19231,7 +19459,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -19246,11 +19474,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -19269,7 +19497,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -19287,11 +19515,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -19299,15 +19527,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -19316,7 +19544,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -19452,7 +19680,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -19654,7 +19882,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -20018,7 +20246,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -20260,11 +20488,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -20869,14 +21097,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.volumeType: - title: volumeType - enum: - - operatingSystemVolume - - fixedDataVolume - - removableDataVolume - - unknownFutureValue - type: string microsoft.graph.classificationError: allOf: - $ref: '#/components/schemas/microsoft.graph.classifcationErrorBase' @@ -21094,7 +21314,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -21137,11 +21357,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -21256,10 +21476,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -21404,7 +21624,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -22608,7 +22828,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -24079,14 +24299,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -24213,17 +24433,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -25193,7 +25413,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -25379,7 +25599,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -25493,7 +25713,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -25859,12 +26079,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -26204,7 +26424,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -26327,7 +26547,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -26374,7 +26594,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -26444,7 +26664,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -26666,7 +26886,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -27001,7 +27221,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -27223,7 +27443,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -27248,14 +27468,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -27263,12 +27483,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -27292,10 +27512,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -27322,7 +27542,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -29548,11 +29767,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -29640,7 +29859,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -30073,7 +30292,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -30158,7 +30377,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -30196,7 +30415,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -30260,7 +30479,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -30474,11 +30693,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -31191,7 +31410,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -31425,11 +31644,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -31510,7 +31729,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -31748,7 +31967,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -31759,7 +31978,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -31984,7 +32203,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Mail.yml b/openApiDocs/beta/Mail.yml index ff46f3781f3..c2a2d150350 100644 --- a/openApiDocs/beta/Mail.yml +++ b/openApiDocs/beta/Mail.yml @@ -6182,7 +6182,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -6331,7 +6331,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -6447,11 +6447,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -6501,7 +6501,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -6801,10 +6801,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/People.yml b/openApiDocs/beta/People.yml index 115cd84ba2f..cbb1f513923 100644 --- a/openApiDocs/beta/People.yml +++ b/openApiDocs/beta/People.yml @@ -6344,7 +6344,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -7248,12 +7248,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: diff --git a/openApiDocs/beta/PersonalContacts.yml b/openApiDocs/beta/PersonalContacts.yml index 4c4edf5f0f3..6a0fea18fa3 100644 --- a/openApiDocs/beta/PersonalContacts.yml +++ b/openApiDocs/beta/PersonalContacts.yml @@ -4295,7 +4295,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -4507,11 +4507,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -4530,10 +4530,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Planner.yml b/openApiDocs/beta/Planner.yml index 0846f2daab9..d49d65dc873 100644 --- a/openApiDocs/beta/Planner.yml +++ b/openApiDocs/beta/Planner.yml @@ -12312,14 +12312,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerBucket: @@ -12636,7 +12636,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.plannerDelta: diff --git a/openApiDocs/beta/Reports.yml b/openApiDocs/beta/Reports.yml index 2740cd666ab..e324780b43f 100644 --- a/openApiDocs/beta/Reports.yml +++ b/openApiDocs/beta/Reports.yml @@ -7962,7 +7962,7 @@ components: format: date-time activityDisplayName: type: string - description: 'Indicates the activity name or the operation name (examples: ''Create User'' and ''Add member to group''). For full list, see Azure AD activity list.' + description: 'Indicates the activity name or the operation name (E.g. ''Create User'', ''Add member to group''). For a list of activities logged, refer to Azure Ad activity list.' additionalDetails: type: array items: @@ -8005,7 +8005,6 @@ components: properties: action: type: string - description: 'Indicates the activity name or the operation name (for example, Create user, Add member to group). For a list of activities logged, refer to Azure AD activity list.' nullable: true activityDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -8086,15 +8085,15 @@ components: properties: alternateSignInName: type: string - description: The alternate sign-in identity whenever you use phone number to sign-in. + description: The alternate sign-in identity whenever you use phone number to sign-in. Supports $filter (eq and startsWith operators only). nullable: true appDisplayName: type: string - description: App name displayed in the Azure Portal. + description: The application name displayed in the Azure Portal. Supports $filter (eq and startsWith operators only). nullable: true appId: type: string - description: Unique GUID representing the app ID in the Azure Active Directory. + description: The application identifier in Azure Active Directory. Supports $filter (eq operator only). nullable: true appliedConditionalAccessPolicies: type: array @@ -8119,7 +8118,7 @@ components: description: 'Additional authentication processing details, such as the agent name in case of PTA/PHS or Server/farm name in case of federated authentication.' authenticationRequirement: type: string - description: 'This holds the highest level of authentication needed through all the sign-in steps, for sign-in to succeed.' + description: 'This holds the highest level of authentication needed through all the sign-in steps, for sign-in to succeed. Supports $filter (eq and startsWith operators only).' nullable: true authenticationRequirementPolicies: type: array @@ -8127,18 +8126,18 @@ components: $ref: '#/components/schemas/microsoft.graph.authenticationRequirementPolicy' clientAppUsed: type: string - description: 'Identifies the legacy client used for sign-in activity. Includes Browser, Exchange Active Sync, modern clients, IMAP, MAPI, SMTP, and POP.' + description: 'The legacy client used for sign-in activity. For example: Browser, Exchange Active Sync, Modern clients, IMAP, MAPI, SMTP, or POP. Supports $filter (eq operator only).' nullable: true conditionalAccessStatus: $ref: '#/components/schemas/microsoft.graph.conditionalAccessStatus' correlationId: type: string - description: The request ID sent from the client when the sign-in is initiated; used to troubleshoot sign-in activity. + description: The identifier that's sent from the client when sign-in is initiated. This is used for troubleshooting the corresponding sign-in activity when calling for support. Supports $filter (eq operator only). nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time (UTC) the sign-in was initiated. Example: midnight on Jan 1, 2014 is reported as 2014-01-01T00:00:00Z.' + description: 'The date and time the sign-in was initiated. The Timestamp type is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $orderby and $filter (eq, le, and ge operators only).' format: date-time deviceDetail: $ref: '#/components/schemas/microsoft.graph.deviceDetail' @@ -8150,14 +8149,14 @@ components: nullable: true ipAddress: type: string - description: IP address of the client used to sign in. + description: The IP address of the client from where the sign-in occurred. Supports $filter (eq and startsWith operators only). nullable: true ipAddressFromResourceProvider: type: string nullable: true isInteractive: type: boolean - description: Indicates if a sign-in is interactive or not. + description: Indicates whether a sign-in is interactive or not. nullable: true location: $ref: '#/components/schemas/microsoft.graph.signInLocation' @@ -8170,7 +8169,7 @@ components: description: The network location details including the type of network used and its names. originalRequestId: type: string - description: The request identifier of the first request in the authentication sequence. + description: The request identifier of the first request in the authentication sequence. Supports $filter (eq operator only). nullable: true processingTimeInMilliseconds: maximum: 2147483647 @@ -8181,11 +8180,11 @@ components: nullable: true resourceDisplayName: type: string - description: Name of the resource the user signed into. + description: The name of the resource that the user signed in to. Supports $filter (eq operator only). nullable: true resourceId: type: string - description: ID of the resource that the user signed into. + description: The identifier of the resource that the user signed in to. Supports $filter (eq operator only). nullable: true resourceTenantId: type: string @@ -8196,13 +8195,13 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.riskEventType' - description: 'Risk event types associated with the sign-in. The possible values are: unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic, and unknownFutureValue.' + description: 'The list of risk event types associated with the sign-in. Possible values: unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic, or unknownFutureValue. Supports $filter (eq operator only).' riskEventTypes_v2: type: array items: type: string nullable: true - description: 'The list of risk event types associated with the sign-in. Possible values: unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic, or unknownFutureValue.' + description: 'The list of risk event types associated with the sign-in. Possible values: unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic, or unknownFutureValue. Supports $filter (eq and startsWith operators only).' riskLevelAggregated: $ref: '#/components/schemas/microsoft.graph.riskLevel' riskLevelDuringSignIn: @@ -8211,10 +8210,10 @@ components: $ref: '#/components/schemas/microsoft.graph.riskState' servicePrincipalId: type: string - description: The application identifier used for sign-in. This field is populated when you are signing in using an application. + description: The application identifier used for sign-in. This field is populated when you are signing in using an application. Supports $filter (eq and startsWith operators only). servicePrincipalName: type: string - description: The application name used for sign-in. This field is populated when you are signing in using an application. + description: The application name used for sign-in. This field is populated when you are signing in using an application. Supports $filter (eq and startsWith operators only). nullable: true signInEventTypes: type: array @@ -8230,24 +8229,24 @@ components: $ref: '#/components/schemas/microsoft.graph.signInStatus' tokenIssuerName: type: string - description: 'The name of the identity provider. For example, sts.microsoft.com.' + description: 'The name of the identity provider. For example, sts.microsoft.com. Supports $filter (eq operator only).' nullable: true tokenIssuerType: $ref: '#/components/schemas/microsoft.graph.tokenIssuerType' userAgent: type: string - description: The user agent information related to sign-in. + description: The user agent information related to sign-in. Supports $filter (eq and startsWith operators only). nullable: true userDisplayName: type: string - description: Display name of the user that initiated the sign-in. + description: The display name of the user. Supports $filter (eq and startsWith operators only). nullable: true userId: type: string - description: ID of the user that initiated the sign-in. + description: The identifier of the user. Supports $filter (eq operator only). userPrincipalName: type: string - description: User principal name of the user that initiated the sign-in. + description: The UPN of the user. Supports $filter (eq and startsWith operators only). nullable: true userType: $ref: '#/components/schemas/microsoft.graph.signInUserType' @@ -8629,7 +8628,7 @@ components: properties: content: type: string - description: Not yet documented + description: Report content; details vary by report type. format: base64url nullable: true additionalProperties: @@ -12093,11 +12092,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -12164,15 +12163,15 @@ components: properties: displayName: type: string - description: Indicates the property name of the target attribute that was changed. + description: Name of property that was modified. nullable: true newValue: type: string - description: Indicates the updated value for the propery. + description: New property value. nullable: true oldValue: type: string - description: Indicates the previous value (before the update) for the property. + description: Old property value. nullable: true additionalProperties: type: object @@ -12286,7 +12285,7 @@ components: $ref: '#/components/schemas/microsoft.graph.conditionalAccessRuleSatisfied' id: type: string - description: An identifier of the conditional access policy. + description: Identifier of the conditional access policy. nullable: true includeRulesSatisfied: type: array @@ -12353,34 +12352,34 @@ components: properties: browser: type: string - description: Indicates the browser information of the used for signing in. + description: Indicates the browser information of the used for signing-in. nullable: true browserId: type: string nullable: true deviceId: type: string - description: Refers to the UniqueID of the device used for signing in. + description: Refers to the UniqueID of the device used for signing-in. nullable: true displayName: type: string - description: Refers to the name of the device used for signing in. + description: Refers to the name of the device used for signing-in. nullable: true isCompliant: type: boolean - description: Indicates whether the device is compliant. + description: Indicates whether the device is compliant or not. nullable: true isManaged: type: boolean - description: Indicates whether the device is managed. + description: Indicates if the device is managed or not. nullable: true operatingSystem: type: string - description: Indicates the operating system name and version used for signing in. + description: Indicates the OS name and version used for signing-in. nullable: true trustType: type: string - description: 'Provides information about whether the signed-in device is Workplace Joined, AzureAD Joined, Domain Joined.' + description: 'Indicates information on whether the signed-in device is Workplace Joined, AzureAD Joined, Domain Joined.' nullable: true additionalProperties: type: object @@ -12875,17 +12874,21 @@ components: properties: additionalDetails: type: string + description: Additional details in case of error. nullable: true errorCategory: $ref: '#/components/schemas/microsoft.graph.provisioningStatusErrorCategory' errorCode: type: string + description: Unique error code if any occurred. Learn more nullable: true reason: type: string + description: Summarizes the status and describes why the status happened. nullable: true recommendedAction: type: string + description: Provides the resolution for the corresponding error. nullable: true additionalProperties: type: object @@ -12992,12 +12995,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: diff --git a/openApiDocs/beta/SchemaExtensions.yml b/openApiDocs/beta/SchemaExtensions.yml index 4a77030ec49..29efe9c61c5 100644 --- a/openApiDocs/beta/SchemaExtensions.yml +++ b/openApiDocs/beta/SchemaExtensions.yml @@ -245,7 +245,7 @@ components: type: array items: type: string - description: 'Set of Microsoft Graph types (that can support extensions) that the schema extension can be applied to. Select from contact, device, event, group, message, organization, post, or user.' + description: 'Set of Microsoft Graph types (that can support extensions) that the schema extension can be applied to. Select from administrativeUnit, contact, device, event, group, message, organization, post, or user.' additionalProperties: type: object microsoft.graph.entity: @@ -263,7 +263,7 @@ components: properties: name: type: string - description: The name of the strongly-typed property defined as part of a schema extension. + description: The name of the strongly typed property defined as part of a schema extension. nullable: true type: type: string diff --git a/openApiDocs/beta/Security.yml b/openApiDocs/beta/Security.yml index a00db6b4f81..f753b121e27 100644 --- a/openApiDocs/beta/Security.yml +++ b/openApiDocs/beta/Security.yml @@ -4163,7 +4163,7 @@ components: description: The collection of compliance information associated with secure score control controlCategory: type: string - description: 'Control action category (Identity, Data, Device, Apps, Infrastructure).' + description: 'Control action category (Account, Data, Device, Apps, Infrastructure).' nullable: true controlStateUpdates: type: array @@ -4186,7 +4186,7 @@ components: nullable: true maxScore: type: number - description: max attainable score for the control. + description: Current obtained max score on specified date. format: double nullable: true rank: @@ -4213,7 +4213,7 @@ components: items: type: string nullable: true - description: 'List of threats the control mitigates (accountBreach,dataDeletion,dataExfiltration,dataSpillage,' + description: 'List of threats the control mitigates (accountBreach,dataDeletion,dataExfiltration,dataSpillage,elevationOfPrivilege,maliciousInsider,passwordCracking,phishingOrWhaling,spoofing).' tier: type: string description: 'Control tier (Core, Defense in Depth, Advanced.)' @@ -4898,7 +4898,7 @@ components: properties: applicationName: type: string - description: 'Name of the application managing the network connection (for example, Facebook or SMTP).' + description: 'Name of the application managing the network connection (for example, Facebook, SMTP, etc.).' nullable: true destinationAddress: type: string diff --git a/openApiDocs/beta/Sites.yml b/openApiDocs/beta/Sites.yml index 4651665d338..17370f8085b 100644 --- a/openApiDocs/beta/Sites.yml +++ b/openApiDocs/beta/Sites.yml @@ -23399,7 +23399,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -23466,14 +23466,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -23481,12 +23481,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -23510,10 +23510,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.onenoteOperation: @@ -23552,7 +23552,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition' target: type: string - description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.' + description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.' additionalProperties: type: object microsoft.graph.onenotePagePreview: @@ -24475,12 +24475,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -24563,7 +24563,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -24785,7 +24785,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -24822,7 +24822,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -25096,30 +25095,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -25127,25 +25126,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -25153,7 +25152,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -25169,7 +25168,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -25181,17 +25180,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -25209,94 +25208,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredDataLocation: type: string @@ -25310,43 +25309,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -25354,7 +25353,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -25366,12 +25365,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -25383,39 +25382,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -25450,7 +25449,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -25510,7 +25509,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -25534,7 +25533,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -25550,7 +25549,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -25938,7 +25937,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -26064,7 +26063,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -26149,7 +26148,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -26187,7 +26186,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -26251,7 +26250,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -26452,12 +26451,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -26649,7 +26648,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -26685,7 +26684,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -26907,15 +26906,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -26927,7 +26926,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -27152,7 +27151,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -27163,12 +27162,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -27368,7 +27367,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -27406,7 +27405,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -27447,7 +27446,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array @@ -27526,7 +27525,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -27571,11 +27570,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -27595,7 +27594,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -27626,12 +27625,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -27641,7 +27640,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -27651,7 +27650,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -27681,7 +27680,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. rejectedSenders: type: array items: @@ -27819,7 +27818,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -28021,7 +28020,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -28093,7 +28092,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. Required. + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: @@ -28154,11 +28153,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -28170,22 +28169,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -28200,7 +28199,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -28217,26 +28216,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -28248,13 +28247,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -28274,11 +28273,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -28289,11 +28288,11 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' @@ -28305,7 +28304,7 @@ components: complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -28319,10 +28318,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -28330,7 +28329,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -28338,24 +28337,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -28368,11 +28367,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -28382,24 +28381,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -28422,15 +28421,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -28438,11 +28437,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -28450,7 +28449,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -28465,11 +28464,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -28488,7 +28487,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -28506,11 +28505,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -28518,15 +28517,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -28535,7 +28534,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -28671,7 +28670,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -28873,7 +28872,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -29097,7 +29096,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -29122,7 +29121,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -29195,7 +29194,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -29219,7 +29218,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -29269,7 +29268,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -29393,7 +29392,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -29649,11 +29648,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -29805,11 +29804,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.Json: @@ -29895,7 +29894,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -30270,7 +30269,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -30313,11 +30312,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -30432,10 +30431,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -30588,7 +30587,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -32682,14 +32681,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -32816,17 +32815,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -33656,7 +33655,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -34084,7 +34083,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -34198,7 +34197,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -34582,7 +34581,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -34593,7 +34592,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -35075,7 +35074,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -35198,7 +35197,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -35245,7 +35244,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -35315,7 +35314,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -35574,11 +35573,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -37139,11 +37138,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -37231,7 +37230,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -37422,7 +37421,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: @@ -38303,7 +38302,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Teams.yml b/openApiDocs/beta/Teams.yml index 98b0d2dcdd2..ebe1b196999 100644 --- a/openApiDocs/beta/Teams.yml +++ b/openApiDocs/beta/Teams.yml @@ -17529,7 +17529,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -17697,7 +17697,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -18097,7 +18097,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -18138,7 +18138,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array @@ -18217,7 +18217,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -18262,11 +18262,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -18286,7 +18286,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -18317,12 +18317,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -18332,7 +18332,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -18342,7 +18342,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -18372,7 +18372,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. rejectedSenders: type: array items: @@ -18486,30 +18486,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -18517,25 +18517,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -18543,7 +18543,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -18559,7 +18559,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -18571,17 +18571,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -18599,94 +18599,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredDataLocation: type: string @@ -18700,43 +18700,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -18744,7 +18744,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -18756,12 +18756,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -18773,39 +18773,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -18840,7 +18840,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -18900,7 +18900,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -18924,7 +18924,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -18940,7 +18940,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -19181,11 +19181,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -19273,7 +19273,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -19783,7 +19783,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -20104,12 +20104,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -20192,7 +20192,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -20453,7 +20453,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -20565,7 +20565,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -20581,14 +20581,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -20596,12 +20596,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -20625,10 +20625,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -20655,7 +20655,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -20865,15 +20864,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -20885,7 +20884,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -21083,7 +21082,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -21094,12 +21093,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -21451,12 +21450,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -21624,7 +21623,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -21660,7 +21659,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -22036,7 +22035,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -22153,7 +22152,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -22355,7 +22354,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -22420,7 +22419,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. Required. + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: @@ -22481,11 +22480,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -22497,22 +22496,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -22527,7 +22526,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -22544,26 +22543,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -22575,13 +22574,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -22601,11 +22600,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -22616,11 +22615,11 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' @@ -22632,7 +22631,7 @@ components: complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -22646,10 +22645,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -22657,7 +22656,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -22665,24 +22664,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -22695,11 +22694,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -22709,24 +22708,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -22749,15 +22748,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -22765,11 +22764,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -22777,7 +22776,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -22792,11 +22791,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -22815,7 +22814,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -22833,11 +22832,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -22845,15 +22844,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -22862,7 +22861,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -22998,7 +22997,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -23200,7 +23199,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -23402,7 +23401,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -23427,7 +23426,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -23500,7 +23499,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -23524,7 +23523,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -23574,7 +23573,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -23698,7 +23697,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -24198,7 +24197,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -24283,7 +24282,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -24321,7 +24320,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -24385,7 +24384,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -24683,7 +24682,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -24720,11 +24719,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -24827,10 +24826,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -24983,7 +24982,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -25032,7 +25031,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -25407,14 +25406,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.notebook: @@ -25893,7 +25892,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -27834,17 +27833,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -28679,7 +28678,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -29136,11 +29135,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -29221,7 +29220,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -29558,7 +29557,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -29625,7 +29624,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -30557,7 +30556,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -30816,11 +30815,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -32088,7 +32087,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -32099,7 +32098,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -32354,11 +32353,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -33116,7 +33115,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Users.Actions.yml b/openApiDocs/beta/Users.Actions.yml index 5d3c957f283..539eebc2e70 100644 --- a/openApiDocs/beta/Users.Actions.yml +++ b/openApiDocs/beta/Users.Actions.yml @@ -13000,6 +13000,41 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/users/{user-id}/managedDevices/microsoft.graph.bulkReprovisionCloudPc': + post: + tags: + - users.Actions + summary: Invoke action bulkReprovisionCloudPc + operationId: users.managedDevices_bulkReprovisionCloudPc + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + managedDeviceIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/users/{user-id}/managedDevices/microsoft.graph.executeAction': post: tags: @@ -21546,7 +21581,7 @@ components: items: type: string nullable: true - description: 'A collection of byte ranges that the server is missing for the file. These ranges are zero indexed and of the format ''start-end'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' + description: 'When uploading files to document libraries, this is a collection of byte ranges that the server is missing for the file. These ranges are zero-indexed and of the format, ''{start}-{end}'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' uploadUrl: type: string description: The URL endpoint that accepts PUT requests for byte ranges of the file. @@ -21559,10 +21594,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -21729,15 +21764,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -21749,7 +21784,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -21819,7 +21854,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -22134,30 +22169,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -22165,25 +22200,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -22191,7 +22226,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -22207,7 +22242,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -22219,17 +22254,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -22247,94 +22282,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredDataLocation: type: string @@ -22348,43 +22383,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -22392,7 +22427,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -22404,12 +22439,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -22421,39 +22456,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -22488,7 +22523,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -22548,7 +22583,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -22572,7 +22607,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -22588,7 +22623,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -22743,7 +22778,7 @@ components: properties: emptySuggestionsReason: type: string - description: 'A reason for not returning any meeting suggestions. The possible values are: attendeesUnavailable, attendeesUnavailableOrUnknown, locationsUnavailable, organizerUnavailable, or unknown. This property is an empty string if the meetingTimeSuggestions property does include any meeting suggestions.' + description: 'A reason for not returning any meeting suggestions. Possible values are: attendeesUnavailable, attendeesUnavailableOrUnknown, locationsUnavailable, organizerUnavailable, or unknown. This property is an empty string if the meetingTimeSuggestions property does include any meeting suggestions.' nullable: true meetingTimeSuggestions: type: array @@ -22913,7 +22948,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition' target: type: string - description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.' + description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.' additionalProperties: type: object microsoft.graph.CopyNotebookModel: @@ -22973,7 +23008,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -23285,11 +23320,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -23587,7 +23622,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -23598,12 +23633,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -23718,7 +23753,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -23821,12 +23856,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -24018,7 +24053,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -24054,7 +24089,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -24473,7 +24508,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -24511,7 +24546,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -24552,7 +24587,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array @@ -24631,7 +24666,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -24676,11 +24711,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -24700,7 +24735,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -24731,12 +24766,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -24746,7 +24781,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -24756,7 +24791,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -24786,7 +24821,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. rejectedSenders: type: array items: @@ -24909,7 +24944,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -25096,7 +25131,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. Required. + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: @@ -25157,11 +25192,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -25173,22 +25208,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -25203,7 +25238,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -25220,26 +25255,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -25251,13 +25286,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -25277,11 +25312,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -25292,11 +25327,11 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' @@ -25308,7 +25343,7 @@ components: complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -25322,10 +25357,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -25333,7 +25368,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -25341,24 +25376,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -25371,11 +25406,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -25385,24 +25420,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -25425,15 +25460,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -25441,11 +25476,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -25453,7 +25488,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -25468,11 +25503,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -25491,7 +25526,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -25509,11 +25544,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -25521,15 +25556,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -25538,7 +25573,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -25674,7 +25709,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -25876,7 +25911,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -26138,7 +26173,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -26163,7 +26198,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -26236,7 +26271,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -26260,7 +26295,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -26310,7 +26345,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -26332,7 +26367,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -27016,7 +27051,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -27534,7 +27569,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -28562,7 +28597,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -29968,14 +30003,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -30102,17 +30137,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -31397,7 +31432,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -31511,7 +31546,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -31929,7 +31964,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -32341,7 +32376,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -32388,7 +32423,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -32484,7 +32519,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -32752,12 +32787,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -32840,7 +32875,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -33062,7 +33097,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -33087,14 +33122,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -33102,12 +33137,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -33131,10 +33166,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -33161,7 +33196,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -33806,11 +33840,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -35361,11 +35395,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -35453,7 +35487,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -35856,7 +35890,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -35941,7 +35975,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -35979,7 +36013,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -36043,7 +36077,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -36257,11 +36291,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -36929,7 +36963,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -37156,11 +37190,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -37241,7 +37275,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -37479,7 +37513,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -37490,7 +37524,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -37715,7 +37749,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Users.Functions.yml b/openApiDocs/beta/Users.Functions.yml index d1385689404..f9f72af6456 100644 --- a/openApiDocs/beta/Users.Functions.yml +++ b/openApiDocs/beta/Users.Functions.yml @@ -3138,7 +3138,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. Required. + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: @@ -3321,7 +3321,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -3332,12 +3332,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -3537,7 +3537,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -3641,7 +3641,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -3874,11 +3874,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -3891,26 +3891,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -3922,13 +3922,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -3948,11 +3948,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -3963,11 +3963,11 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' @@ -3979,7 +3979,7 @@ components: complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -3993,10 +3993,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -4004,7 +4004,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -4012,24 +4012,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -4042,11 +4042,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -4056,24 +4056,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -4096,15 +4096,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -4112,11 +4112,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -4124,7 +4124,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -4139,11 +4139,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -4162,7 +4162,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -4180,11 +4180,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -4192,15 +4192,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -4209,7 +4209,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -4634,30 +4634,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -4665,25 +4665,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -4691,7 +4691,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -4707,7 +4707,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -4719,17 +4719,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -4747,94 +4747,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredDataLocation: type: string @@ -4848,43 +4848,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -4892,7 +4892,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -4904,12 +4904,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -4921,39 +4921,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -4988,7 +4988,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -5048,7 +5048,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -5072,7 +5072,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -5088,7 +5088,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -5426,10 +5426,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -5590,7 +5590,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -5617,15 +5617,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -5637,7 +5637,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -7238,12 +7238,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -7435,7 +7435,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -7471,7 +7471,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -7726,7 +7726,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -7767,7 +7767,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array @@ -7846,7 +7846,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -7891,11 +7891,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -7915,7 +7915,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -7946,12 +7946,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -7961,7 +7961,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -7971,7 +7971,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -8001,7 +8001,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. rejectedSenders: type: array items: @@ -8124,7 +8124,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -8298,11 +8298,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -8314,22 +8314,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -8344,7 +8344,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -8427,7 +8427,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -8629,7 +8629,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -8807,7 +8807,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -8832,7 +8832,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -8905,7 +8905,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -8929,7 +8929,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -8979,7 +8979,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -9103,7 +9103,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -9468,7 +9468,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -9662,7 +9662,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -10190,11 +10190,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -10511,7 +10511,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -11512,7 +11512,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -11756,14 +11756,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -11890,17 +11890,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userInsightsSettings: @@ -12838,7 +12838,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -13266,7 +13266,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -13380,7 +13380,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -14117,7 +14117,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -14164,7 +14164,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -14260,7 +14260,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -14528,12 +14528,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -14616,7 +14616,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -14838,7 +14838,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -14863,14 +14863,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -14878,12 +14878,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -14907,10 +14907,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -14937,7 +14937,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -16682,11 +16681,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -16774,7 +16773,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -17070,7 +17069,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -17155,7 +17154,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -17193,7 +17192,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -17257,7 +17256,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -17471,11 +17470,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -18034,7 +18033,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -18237,11 +18236,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -18322,7 +18321,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -18548,7 +18547,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -18559,7 +18558,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -18784,7 +18783,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Users.yml b/openApiDocs/beta/Users.yml index 7dc5faedff4..50cc5e409d1 100644 --- a/openApiDocs/beta/Users.yml +++ b/openApiDocs/beta/Users.yml @@ -11938,30 +11938,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -11969,25 +11969,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -11995,7 +11995,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -12011,7 +12011,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -12023,17 +12023,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -12051,94 +12051,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredDataLocation: type: string @@ -12152,43 +12152,43 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -12196,7 +12196,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -12208,12 +12208,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -12225,39 +12225,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' usageRights: @@ -12292,7 +12292,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -12352,7 +12352,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: @@ -12376,7 +12376,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -12392,7 +12392,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -12804,7 +12804,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -13098,12 +13098,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -13295,7 +13295,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -13331,7 +13331,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -13492,15 +13492,15 @@ components: nullable: true canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -13512,7 +13512,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -13737,7 +13737,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -13748,12 +13748,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -13953,7 +13953,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -13991,7 +13991,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -14032,7 +14032,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array @@ -14111,7 +14111,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -14156,11 +14156,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isFavorite: type: boolean @@ -14180,7 +14180,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true unseenMessagesCount: @@ -14211,12 +14211,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -14226,7 +14226,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -14236,7 +14236,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -14266,7 +14266,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. rejectedSenders: type: array items: @@ -14404,7 +14404,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -14581,7 +14581,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -14768,7 +14768,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. Required. + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: @@ -14829,11 +14829,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -14845,22 +14845,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -14875,7 +14875,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -14892,26 +14892,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -14923,13 +14923,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -14949,11 +14949,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -14964,11 +14964,11 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' @@ -14980,7 +14980,7 @@ components: complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -14994,10 +14994,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -15005,7 +15005,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -15013,24 +15013,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -15043,11 +15043,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -15057,24 +15057,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -15097,15 +15097,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -15113,11 +15113,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -15125,7 +15125,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -15140,11 +15140,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -15163,7 +15163,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -15181,11 +15181,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -15193,15 +15193,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -15210,7 +15210,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -15346,7 +15346,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -15514,7 +15514,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -15734,7 +15734,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -15759,7 +15759,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -15832,7 +15832,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -15856,7 +15856,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true kind: type: string @@ -15906,7 +15906,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -16030,7 +16030,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -16265,7 +16265,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -16388,10 +16388,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -16859,11 +16859,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -18066,7 +18066,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -19519,14 +19519,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -19653,17 +19653,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.notebook: @@ -20640,7 +20640,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -21068,7 +21068,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -21182,7 +21182,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -21509,7 +21509,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -21982,7 +21982,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -22029,7 +22029,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -22099,7 +22099,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -22282,7 +22282,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -22550,12 +22550,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -22638,7 +22638,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -22860,7 +22860,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -22885,14 +22885,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -22900,12 +22900,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -22929,10 +22929,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -22959,7 +22959,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -23604,11 +23603,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -25191,11 +25190,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -25283,7 +25282,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -25641,7 +25640,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -25726,7 +25725,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -25764,7 +25763,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -25828,7 +25827,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -26042,11 +26041,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -26728,7 +26727,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -26931,11 +26930,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -27016,7 +27015,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -27254,7 +27253,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -27265,7 +27264,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -27490,7 +27489,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/v1.0/Applications.yml b/openApiDocs/v1.0/Applications.yml index 58a31122c73..ee94a112ce3 100644 --- a/openApiDocs/v1.0/Applications.yml +++ b/openApiDocs/v1.0/Applications.yml @@ -6573,7 +6573,7 @@ components: $ref: '#/components/schemas/microsoft.graph.apiApplication' appId: type: string - description: The unique identifier for the application that is assigned to an application by Azure AD. Not nullable. Read-only. + description: The unique identifier for the application that is assigned by Azure AD. Not nullable. Read-only. nullable: true applicationTemplateId: type: string @@ -6599,13 +6599,13 @@ components: nullable: true groupMembershipClaims: type: string - description: 'Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of).' + description: 'Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of).' nullable: true identifierUris: type: array items: type: string - description: 'The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.' + description: 'The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.' info: $ref: '#/components/schemas/microsoft.graph.informationalUrl' isDeviceOnlyAuthSupported: @@ -6614,7 +6614,7 @@ components: nullable: true isFallbackPublicClient: type: boolean - description: 'Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where it is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property.' + description: 'Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property.' nullable: true keyCredentials: type: array @@ -6644,7 +6644,7 @@ components: $ref: '#/components/schemas/microsoft.graph.publicClientApplication' publisherDomain: type: string - description: 'The verified publisher domain for the application. Read-only. For more information, see How to: Configure an application''s publisher domain.' + description: The verified publisher domain for the application. Read-only. nullable: true requiredResourceAccess: type: array @@ -6769,7 +6769,7 @@ components: nullable: true key: type: string - description: 'The certificate''s raw data in byte array converted to Base64 string; for example, [System.Convert]::ToBase64String($Cert.GetRawCertData()).' + description: Value for the key credential. Should be a base 64 encoded value. format: base64url nullable: true keyId: @@ -7069,7 +7069,7 @@ components: description: 'Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Azure AD. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the ''aud'' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable.' servicePrincipalType: type: string - description: 'Identifies whether the service principal represents an application, a managed identity, or a legacy application. This is set by Azure AD internally. The servicePrincipalType property can be set to three different values: __Application - A service principal that represents an application or service. The appId property identifies the associated app registration, and matches the appId of an application, possibly from a different tenant. If the associated app registration is missing, tokens are not issued for the service principal.__ManagedIdentity - A service principal that represents a managed identity. Service principals representing managed identities can be granted access and permissions, but cannot be updated or modified directly.__Legacy - A service principal that represents an app created before app registrations, or through legacy experiences. Legacy service principal can have credentials, service principal names, reply URLs, and other properties which are editable by an authorized user, but does not have an associated app registration. The appId value does not associate the service principal with an app registration. The service principal can only be used in the tenant where it was created.' + description: Identifies if the service principal represents an application or a managed identity. This is set by Azure AD internally. For a service principal that represents an application this is set as Application. For a service principal that represent a managed identity this is set as ManagedIdentity. nullable: true signInAudience: type: string @@ -7176,11 +7176,11 @@ components: $ref: '#/components/schemas/microsoft.graph.permissionClassificationType' permissionId: type: string - description: The unique identifier (id) for the delegated permission listed in the oauth2PermissionScopes collection of the servicePrincipal. Required on create. Does not support $filter. + description: The unique identifier (id) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Required on create. Does not support $filter. nullable: true permissionName: type: string - description: The claim value (value) for the delegated permission listed in the oauth2PermissionScopes collection of the servicePrincipal. Does not support $filter. + description: The claim value (value) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Does not support $filter. nullable: true additionalProperties: type: object @@ -7549,11 +7549,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/Calendar.yml b/openApiDocs/v1.0/Calendar.yml index f64ae3000f7..a7ff6e5bd8d 100644 --- a/openApiDocs/v1.0/Calendar.yml +++ b/openApiDocs/v1.0/Calendar.yml @@ -39466,15 +39466,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -39486,7 +39486,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -39693,19 +39693,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -39739,7 +39739,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -39866,11 +39866,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -39946,10 +39946,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -40228,7 +40228,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: diff --git a/openApiDocs/v1.0/ChangeNotifications.yml b/openApiDocs/v1.0/ChangeNotifications.yml index a37a9290914..07f5f6e3258 100644 --- a/openApiDocs/v1.0/ChangeNotifications.yml +++ b/openApiDocs/v1.0/ChangeNotifications.yml @@ -264,14 +264,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -279,12 +279,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -304,10 +304,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.entity: diff --git a/openApiDocs/v1.0/CloudCommunications.yml b/openApiDocs/v1.0/CloudCommunications.yml index 441ba31ee78..a999d1cd043 100644 --- a/openApiDocs/v1.0/CloudCommunications.yml +++ b/openApiDocs/v1.0/CloudCommunications.yml @@ -3224,13 +3224,13 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'UTC time when the first user joined the call. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'UTC time when the first user joined the call. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time type: $ref: '#/components/schemas/microsoft.graph.callRecords.callType' version: type: integer - description: Monotonically increasing version of the call record. Higher version call records with the same id includes additional data compared to the lower version. + description: Monotonically increasing version of the call record. Higher version call records with the same ID includes additional data compared to the lower version. format: int64 sessions: type: array @@ -3264,7 +3264,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'UTC time when the first user joined the session. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'UTC fime when the first user joined the session. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time segments: type: array @@ -3443,7 +3443,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' replacesCallId: type: string - description: Optional. The call which the target identity is currently a part of. This call will be dropped once the participant is added. + description: Optional. The call which the target idenity is currently a part of. This call will be dropped once the participant is added. nullable: true additionalProperties: type: object @@ -3593,7 +3593,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -3665,7 +3665,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -3801,13 +3801,13 @@ components: properties: observedParticipantId: type: string - description: The ID of the participant that is under observation. Read-only. + description: The id of the participant that is under observation. Read-only. nullable: true onBehalfOf: $ref: '#/components/schemas/microsoft.graph.identitySet' sourceParticipantId: type: string - description: The ID of the participant that triggered the incoming call. Read-only. + description: The id of the participant that triggered the incoming call. Read-only. nullable: true transferor: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -3866,7 +3866,7 @@ components: nullable: true region: type: string - description: 'The home region of the participant. This can be a country, a continent, or a larger geographic region. This does not change based on the participant''s current physical location. Read-only.' + description: 'The home region of the participant. This can be a country, a continent, or a larger geographic region. This does not change based on the participant''s current physical location, unlike countryCode. Read-only.' nullable: true additionalProperties: type: object @@ -3932,7 +3932,7 @@ components: $ref: '#/components/schemas/microsoft.graph.modality' serverMuted: type: boolean - description: If the media is muted by the server. + description: Indicates whether the media is muted by the server. sourceId: type: string description: The source ID. diff --git a/openApiDocs/v1.0/DeviceManagement.Administration.yml b/openApiDocs/v1.0/DeviceManagement.Administration.yml index 0be456372ca..5d287934c85 100644 --- a/openApiDocs/v1.0/DeviceManagement.Administration.yml +++ b/openApiDocs/v1.0/DeviceManagement.Administration.yml @@ -4211,7 +4211,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceAction' - description: Actions + description: Resource Actions each containing a set of allowed and not allowed permissions. additionalProperties: type: object description: Contains the set of ResourceActions determining the allowed and not allowed permissions for each role. @@ -4245,7 +4245,7 @@ components: items: type: string nullable: true - description: Not Allowed Actions + description: Not Allowed Actions. additionalProperties: type: object description: Set of allowed and not allowed actions for a resource. diff --git a/openApiDocs/v1.0/DeviceManagement.Enrolment.yml b/openApiDocs/v1.0/DeviceManagement.Enrolment.yml index 2e2e6208368..26f38dfaf8f 100644 --- a/openApiDocs/v1.0/DeviceManagement.Enrolment.yml +++ b/openApiDocs/v1.0/DeviceManagement.Enrolment.yml @@ -1116,38 +1116,38 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 version: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration diff --git a/openApiDocs/v1.0/DeviceManagement.Functions.yml b/openApiDocs/v1.0/DeviceManagement.Functions.yml index 975c5cbeb53..5ea86a7abad 100644 --- a/openApiDocs/v1.0/DeviceManagement.Functions.yml +++ b/openApiDocs/v1.0/DeviceManagement.Functions.yml @@ -84,7 +84,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceAction' - description: Actions + description: Resource Actions each containing a set of allowed and not allowed permissions. additionalProperties: type: object description: Contains the set of ResourceActions determining the allowed and not allowed permissions for each role. @@ -103,7 +103,7 @@ components: items: type: string nullable: true - description: Not Allowed Actions + description: Not Allowed Actions. additionalProperties: type: object description: Set of allowed and not allowed actions for a resource. diff --git a/openApiDocs/v1.0/DeviceManagement.yml b/openApiDocs/v1.0/DeviceManagement.yml index ec416f36505..9d0c28722f5 100644 --- a/openApiDocs/v1.0/DeviceManagement.yml +++ b/openApiDocs/v1.0/DeviceManagement.yml @@ -7639,24 +7639,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -7666,10 +7666,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -7677,30 +7677,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -7709,30 +7709,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time managedDeviceName: type: string @@ -7744,65 +7744,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true deviceCompliancePolicyStates: type: array @@ -8957,7 +8957,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The number of days a device is allowed to go without checking in to remain compliant. Valid values 0 to 120 + description: The number of days a device is allowed to go without checking in to remain compliant. format: int32 isScheduledActionEnabled: type: boolean @@ -9218,38 +9218,38 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 version: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -10390,7 +10390,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceAction' - description: Actions + description: Resource Actions each containing a set of allowed and not allowed permissions. additionalProperties: type: object description: Contains the set of ResourceActions determining the allowed and not allowed permissions for each role. @@ -10473,7 +10473,7 @@ components: items: type: string nullable: true - description: Not Allowed Actions + description: Not Allowed Actions. additionalProperties: type: object description: Set of allowed and not allowed actions for a resource. diff --git a/openApiDocs/v1.0/Devices.CloudPrint.yml b/openApiDocs/v1.0/Devices.CloudPrint.yml index 6e117fa8784..cfdfc45db45 100644 --- a/openApiDocs/v1.0/Devices.CloudPrint.yml +++ b/openApiDocs/v1.0/Devices.CloudPrint.yml @@ -4623,7 +4623,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -4660,7 +4660,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -4727,7 +4727,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -4760,11 +4760,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -4774,7 +4774,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -4791,12 +4791,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -4806,7 +4806,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -4816,7 +4816,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -4846,7 +4846,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -4903,30 +4903,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -4934,29 +4934,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -4972,7 +4972,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -4986,17 +4986,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -5009,94 +5009,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredLanguage: type: string @@ -5106,37 +5106,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -5144,7 +5144,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -5156,12 +5156,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -5173,39 +5173,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. appRoleAssignments: type: array items: @@ -5232,7 +5232,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -5292,7 +5292,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -5311,7 +5311,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -5334,7 +5334,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. agreementAcceptances: type: array items: @@ -5400,7 +5400,7 @@ components: properties: parentUrl: type: string - description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/v1.0/print/printers/{printerId}/jobs/{jobId}. Read-only.' + description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/beta/print/printers/{printerId}/jobs/{jobId}. Read-only.' status: $ref: '#/components/schemas/microsoft.graph.printTaskStatus' definition: @@ -5773,15 +5773,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -5793,7 +5793,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -5975,19 +5975,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -6365,12 +6365,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -6520,7 +6520,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -6556,7 +6556,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -6855,7 +6855,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -6960,7 +6960,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -7180,11 +7180,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -7196,22 +7196,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -7226,7 +7226,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -7242,24 +7242,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -7269,10 +7269,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -7280,30 +7280,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -7312,30 +7312,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time managedDeviceName: type: string @@ -7347,65 +7347,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true deviceCompliancePolicyStates: type: array @@ -7481,7 +7481,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -7528,7 +7528,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -7541,17 +7541,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userSettings: @@ -7698,7 +7698,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -8119,7 +8119,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -8156,11 +8156,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -8275,10 +8275,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -8431,7 +8431,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -8478,7 +8478,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -8968,7 +8968,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -8997,14 +8997,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.notebook: @@ -9245,7 +9245,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -9605,7 +9605,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -10570,7 +10570,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -10776,7 +10776,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -11090,7 +11090,7 @@ components: $ref: '#/components/schemas/microsoft.graph.printMargin' mediaSize: type: string - description: The media size to use when printing. Supports standard size names for ISO and ANSI media sizes. Valid values listed in the printerCapabilities topic. + description: The media sizeto use when printing. Supports standard size names for ISO and ANSI media sizes. Valid values are listed in the printerCapabilities topic. nullable: true mediaType: type: string @@ -11283,7 +11283,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -11386,7 +11386,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -11572,12 +11572,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -11649,7 +11649,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -11860,7 +11860,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -11908,14 +11908,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -11923,12 +11923,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -11948,10 +11948,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -11978,7 +11978,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -12541,11 +12540,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -12627,7 +12626,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -12873,7 +12872,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -13494,7 +13493,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -13515,7 +13514,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -13560,7 +13559,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -13578,7 +13577,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -13599,7 +13598,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -13931,7 +13930,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -13996,7 +13995,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -14034,7 +14033,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -14098,7 +14097,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -14657,7 +14656,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -14702,11 +14701,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -14787,7 +14786,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -14957,7 +14956,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -14968,7 +14967,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -15193,7 +15192,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/v1.0/Devices.CorporateManagement.yml b/openApiDocs/v1.0/Devices.CorporateManagement.yml index b1469929696..38fb91608f1 100644 --- a/openApiDocs/v1.0/Devices.CorporateManagement.yml +++ b/openApiDocs/v1.0/Devices.CorporateManagement.yml @@ -11333,11 +11333,11 @@ components: properties: customBrowserDisplayName: type: string - description: 'Friendly name of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' + description: Friendly name of the preferred custom browser to open weblink on Android. nullable: true customBrowserPackageId: type: string - description: 'Unique identifier of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' + description: Unique identifier of a custom browser to open weblink on Android. nullable: true deployedAppCount: maximum: 2147483647 @@ -11483,7 +11483,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedAppDataEncryptionType' customBrowserProtocol: type: string - description: 'A custom browser protocol to open weblink on iOS. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' + description: A custom browser protocol to open weblink on iOS. nullable: true deployedAppCount: maximum: 2147483647 @@ -11608,7 +11608,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -12265,7 +12265,7 @@ components: lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The last time when an application sync was done with the Apple volume purchase program service using the Apple Volume Purchase Program Token. + description: The last time when an application sync was done with the Apple volume purchase program service using the the Apple Volume Purchase Program Token. format: date-time lastSyncStatus: $ref: '#/components/schemas/microsoft.graph.vppTokenSyncStatus' @@ -12371,24 +12371,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -12398,10 +12398,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -12409,30 +12409,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -12441,30 +12441,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time managedDeviceName: type: string @@ -12476,65 +12476,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true deviceCompliancePolicyStates: type: array @@ -13543,7 +13543,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.ipRange' - description: Collection of Internet protocol address ranges + description: Collection of ip ranges additionalProperties: type: object description: Windows Information Protection IP Range Collection diff --git a/openApiDocs/v1.0/Education.yml b/openApiDocs/v1.0/Education.yml index 4cb2c80a096..74f545457a3 100644 --- a/openApiDocs/v1.0/Education.yml +++ b/openApiDocs/v1.0/Education.yml @@ -23,7 +23,6 @@ paths: type: array items: enum: - - id - classes - me - schools @@ -5970,30 +5969,25 @@ paths: components: schemas: microsoft.graph.educationRoot: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: educationRoot - type: object - properties: - classes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.educationClass' - description: Read-only. Nullable. - me: - $ref: '#/components/schemas/microsoft.graph.educationUser' - schools: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.educationSchool' - description: Read-only. Nullable. - users: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.educationUser' - description: Read-only. Nullable. - additionalProperties: - type: object + title: educationRoot + type: object + properties: + classes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.educationClass' + me: + $ref: '#/components/schemas/microsoft.graph.educationUser' + schools: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.educationSchool' + users: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.educationUser' + additionalProperties: + type: object microsoft.graph.educationClass: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -6067,7 +6061,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -6104,7 +6098,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -6171,7 +6165,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -6204,11 +6198,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -6218,7 +6212,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -6235,12 +6229,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -6250,7 +6244,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -6260,7 +6254,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -6290,7 +6284,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -6347,7 +6341,7 @@ components: properties: accountEnabled: type: boolean - description: 'True if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'True if the account is enabled; otherwise, false. This property is required when a user is created. Supports /$filter.' nullable: true assignedLicenses: type: array @@ -6368,11 +6362,11 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Supports /$filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Supports $filter and $orderby.' + description: The name displayed in the address book for the user. Supports $filter and $orderby. nullable: true externalSource: $ref: '#/components/schemas/microsoft.graph.educationExternalSource' @@ -6382,17 +6376,17 @@ components: nullable: true givenName: type: string - description: The given name (first name) of the user. Supports $filter. + description: The given name (first name) of the user. Supports /$filter. nullable: true mail: type: string - description: 'The SMTP address for the user; for example, ''jeff@contoso.onmicrosoft.com''. Read-Only. Supports $filter.' + description: 'The SMTP address for the user; for example, ''jeff@contoso.onmicrosoft.com''. Read-Only. Supports /$filter.' nullable: true mailingAddress: $ref: '#/components/schemas/microsoft.graph.physicalAddress' mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Supports /$filter. nullable: true middleName: type: string @@ -6409,7 +6403,7 @@ components: $ref: '#/components/schemas/microsoft.graph.educationOnPremisesInfo' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two can be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. See standard [user] resource for additional details.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' @@ -6433,26 +6427,27 @@ components: $ref: '#/components/schemas/microsoft.graph.physicalAddress' showInAddressList: type: boolean + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true student: $ref: '#/components/schemas/microsoft.graph.educationStudent' surname: type: string - description: The user's surname (family name or last name). Supports $filter. + description: The user's surname (family name or last name). Supports /$filter. nullable: true teacher: $ref: '#/components/schemas/microsoft.graph.educationTeacher' usageLocation: type: string - description: 'A two-letter country code (ISO standard 3166). Required for users who will be assigned licenses due to a legal requirement to check for availability of services in countries or regions. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two-letter country code ([ISO 3166 Alpha-2]). Required for users who will be assigned licenses. Not nullable. Supports /$filter.' nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Supports $filter and $orderby.' + description: 'The user principal name (UPN) for the user. Supports $filter and $orderby. See standard [user] resource for additional details.' nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports /$filter.' nullable: true classes: type: array @@ -6540,30 +6535,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -6571,29 +6566,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -6609,7 +6604,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -6623,17 +6618,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -6646,94 +6641,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredLanguage: type: string @@ -6743,37 +6738,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -6781,7 +6776,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -6793,12 +6788,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -6810,39 +6805,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. appRoleAssignments: type: array items: @@ -6869,7 +6864,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -6929,7 +6924,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -6948,7 +6943,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -6971,7 +6966,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. agreementAcceptances: type: array items: @@ -7332,15 +7327,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -7352,7 +7347,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -7534,19 +7529,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -7924,12 +7919,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -7985,7 +7980,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -8059,7 +8054,7 @@ components: properties: externalId: type: string - description: ID of the teacher in the source system. + description: Id of the Teacher in external source system. nullable: true teacherNumber: type: string @@ -8084,6 +8079,7 @@ components: $ref: '#/components/schemas/microsoft.graph.educationExternalSource' externalSourceDetail: type: string + description: The name of the external source this resources was generated from. nullable: true additionalProperties: type: object @@ -8223,7 +8219,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -8522,7 +8518,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -8627,7 +8623,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -8847,11 +8843,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -8863,22 +8859,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -8893,7 +8889,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -8909,24 +8905,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -8936,10 +8932,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -8947,30 +8943,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -8979,30 +8975,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time managedDeviceName: type: string @@ -9014,65 +9010,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true deviceCompliancePolicyStates: type: array @@ -9148,7 +9144,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -9195,7 +9191,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -9208,17 +9204,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userSettings: @@ -9365,7 +9361,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -9497,7 +9493,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -9534,11 +9530,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -9653,10 +9649,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -9809,7 +9805,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -9856,7 +9852,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -10334,7 +10330,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -10363,14 +10359,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.notebook: @@ -10611,7 +10607,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -10979,7 +10975,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -11904,7 +11900,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -12110,7 +12106,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -12325,7 +12321,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -12428,7 +12424,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -12614,12 +12610,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -12691,7 +12687,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -12902,7 +12898,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -12950,14 +12946,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -12965,12 +12961,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -12990,10 +12986,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -13020,7 +13016,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -13583,11 +13578,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -13669,7 +13664,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -13915,7 +13910,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -14536,7 +14531,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -14557,7 +14552,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -14602,7 +14597,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -14620,7 +14615,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -14641,7 +14636,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -14914,7 +14909,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -14979,7 +14974,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -15017,7 +15012,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -15081,7 +15076,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -15640,7 +15635,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -15685,11 +15680,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -15770,7 +15765,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -15940,7 +15935,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -15951,7 +15946,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -16176,7 +16171,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/v1.0/Files.yml b/openApiDocs/v1.0/Files.yml index 8c0ccf792c0..f0977b93ab7 100644 --- a/openApiDocs/v1.0/Files.yml +++ b/openApiDocs/v1.0/Files.yml @@ -12139,14 +12139,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -12154,12 +12154,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -12179,10 +12179,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.sharedDriveItem: @@ -12249,7 +12249,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -12641,12 +12641,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -12718,7 +12718,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -12934,7 +12934,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -12971,7 +12971,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -13478,30 +13477,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -13509,29 +13508,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -13547,7 +13546,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -13561,17 +13560,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -13584,94 +13583,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredLanguage: type: string @@ -13681,37 +13680,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -13719,7 +13718,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -13731,12 +13730,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -13748,39 +13747,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. appRoleAssignments: type: array items: @@ -13807,7 +13806,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -13867,7 +13866,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -13886,7 +13885,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -13909,7 +13908,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. agreementAcceptances: type: array items: @@ -13987,7 +13986,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -13997,7 +13996,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -14062,7 +14061,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -14100,7 +14099,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -14164,7 +14163,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -14557,12 +14556,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -14736,7 +14735,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -14772,7 +14771,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -14918,15 +14917,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -14938,7 +14937,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -15147,19 +15146,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -15355,7 +15354,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -15460,7 +15459,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -15709,11 +15708,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -15725,22 +15724,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -15755,7 +15754,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -15771,24 +15770,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -15798,10 +15797,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -15809,30 +15808,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -15841,30 +15840,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time managedDeviceName: type: string @@ -15876,65 +15875,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true deviceCompliancePolicyStates: type: array @@ -16010,7 +16009,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -16057,7 +16056,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -16070,17 +16069,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userSettings: @@ -16227,7 +16226,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -16416,11 +16415,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.Json: @@ -16506,7 +16505,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -16795,7 +16794,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -16838,11 +16837,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -16957,10 +16956,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -17113,7 +17112,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -17782,14 +17781,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -18090,7 +18089,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -18332,7 +18331,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -18426,7 +18425,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -18637,7 +18636,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -18674,7 +18673,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -18741,7 +18740,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -18774,11 +18773,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -18788,7 +18787,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -18805,12 +18804,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -18820,7 +18819,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -18830,7 +18829,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -18860,7 +18859,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -19017,7 +19016,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -19028,7 +19027,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -19358,7 +19357,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -19465,7 +19464,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -20122,7 +20121,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -20143,7 +20142,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -20188,7 +20187,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -20206,7 +20205,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -20227,7 +20226,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -20472,11 +20471,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -20558,7 +20557,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -20946,7 +20945,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: @@ -21349,7 +21348,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -21466,7 +21465,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -21511,7 +21510,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: diff --git a/openApiDocs/v1.0/Groups.yml b/openApiDocs/v1.0/Groups.yml index 3f3ba51e8b7..75458cc7549 100644 --- a/openApiDocs/v1.0/Groups.yml +++ b/openApiDocs/v1.0/Groups.yml @@ -20591,7 +20591,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -20628,7 +20628,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -20695,7 +20695,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -20728,11 +20728,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -20742,7 +20742,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -20759,12 +20759,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -20774,7 +20774,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -20784,7 +20784,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -20814,7 +20814,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -20917,7 +20917,7 @@ components: items: type: string nullable: true - description: 'A collection of byte ranges that the server is missing for the file. These ranges are zero indexed and of the format ''start-end'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' + description: 'When uploading files to document libraries, this is a collection of byte ranges that the server is missing for the file. These ranges are zero-indexed and of the format, ''{start}-{end}'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' uploadUrl: type: string description: The URL endpoint that accepts PUT requests for byte ranges of the file. @@ -20942,10 +20942,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -21115,19 +21115,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -21254,7 +21254,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -21295,7 +21295,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -21422,7 +21422,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition' target: type: string - description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.' + description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.' additionalProperties: type: object microsoft.graph.onenotePagePreview: @@ -21691,15 +21691,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -21711,7 +21711,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -22063,11 +22063,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -22375,7 +22375,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -22881,7 +22881,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -22910,14 +22910,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.notebook: @@ -23136,7 +23136,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -23577,7 +23577,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -23737,30 +23737,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -23768,29 +23768,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -23806,7 +23806,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -23820,17 +23820,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -23843,94 +23843,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredLanguage: type: string @@ -23940,37 +23940,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -23978,7 +23978,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -23990,12 +23990,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -24007,39 +24007,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. appRoleAssignments: type: array items: @@ -24066,7 +24066,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -24126,7 +24126,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -24145,7 +24145,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -24168,7 +24168,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. agreementAcceptances: type: array items: @@ -24232,7 +24232,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -24418,12 +24418,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -24495,7 +24495,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -24706,7 +24706,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -24754,14 +24754,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -24769,12 +24769,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -24794,10 +24794,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -24824,7 +24824,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -25430,11 +25429,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -25516,7 +25515,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -25655,7 +25654,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -25865,12 +25864,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -26020,7 +26019,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -26056,7 +26055,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -26355,7 +26354,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -26460,7 +26459,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -26680,11 +26679,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -26696,22 +26695,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -26726,7 +26725,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -26742,24 +26741,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -26769,10 +26768,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -26780,30 +26779,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -26812,30 +26811,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time managedDeviceName: type: string @@ -26847,65 +26846,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true deviceCompliancePolicyStates: type: array @@ -26981,7 +26980,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -27028,7 +27027,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -27041,17 +27040,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userSettings: @@ -27198,7 +27197,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -27307,7 +27306,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -27372,7 +27371,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -27410,7 +27409,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -27474,7 +27473,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -28130,7 +28129,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -28932,7 +28931,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -29116,11 +29115,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -29201,7 +29200,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -29419,7 +29418,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -29483,7 +29482,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -29993,7 +29992,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -30014,7 +30013,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -30059,7 +30058,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -30077,7 +30076,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -30098,7 +30097,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -30199,7 +30198,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -30210,7 +30209,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -30582,7 +30581,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/v1.0/Identity.DirectoryManagement.yml b/openApiDocs/v1.0/Identity.DirectoryManagement.yml index c4bdb34150e..460046713fa 100644 --- a/openApiDocs/v1.0/Identity.DirectoryManagement.yml +++ b/openApiDocs/v1.0/Identity.DirectoryManagement.yml @@ -8485,7 +8485,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -8506,7 +8506,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -8551,7 +8551,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -8569,7 +8569,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -8590,7 +8590,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -8777,7 +8777,7 @@ components: type: array items: type: string - description: 'The capabilities assigned to the domain. Can include 0, 1 or more of following values: Email, Sharepoint, EmailInternalRelayOnly, OfficeCommunicationsOnline, SharePointDefaultDomain, FullRedelegation, SharePointPublic, OrgIdAuthentication, Yammer, Intune. The values which you can add/remove using Graph API include: Email, OfficeCommunicationsOnline, Yammer. Not nullable' + description: 'The capabilities assigned to the domain. Can include 0, 1 or more of following values: Email, Sharepoint, EmailInternalRelayOnly, OfficeCommunicationsOnline,SharePointDefaultDomain, FullRedelegation, SharePointPublic, OrgIdAuthentication, Yammer, Intune. The values which you can add/remove using Graph API include: Email, OfficeCommunicationsOnline, Yammer. Not nullable' domainNameReferences: type: array items: @@ -8868,12 +8868,12 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time and date at which the tenant was last synced with the on-premise directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'The time and date at which the tenant was last synced with the on-premise directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced. Nullable. null if this object has never been synced from an on-premises directory (default). + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; Nullable. null if this object has never been synced from an on-premises directory (default). nullable: true postalCode: type: string @@ -8927,12 +8927,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthConfiguration' - description: Navigation property to manage certificate-based authentication configuration. Only a single instance of certificateBasedAuthConfiguration can be created in the collection. + description: Navigation property to manage certificate-based authentication configuration. Only a single instance of certificateBasedAuthConfiguration can be created in the collection. extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the organization. Read-only. Nullable. + description: The collection of open extensions defined for the organization resource. Nullable. additionalProperties: type: object description: The organization resource represents an instance of global settings and resources which operate and are provisioned at the tenant-level. @@ -9132,12 +9132,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -9309,7 +9309,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' diff --git a/openApiDocs/v1.0/Identity.Governance.yml b/openApiDocs/v1.0/Identity.Governance.yml index b1d443d579f..21a8af766a8 100644 --- a/openApiDocs/v1.0/Identity.Governance.yml +++ b/openApiDocs/v1.0/Identity.Governance.yml @@ -2353,7 +2353,7 @@ components: nullable: true isPerDeviceAcceptanceRequired: type: boolean - description: 'Indicates whether end users are required to accept this agreement on every device that they access it from. The end user is required to register their device in Azure AD, if they haven''t already done so.' + description: 'This setting enables you to require end users to accept this agreement on every device that they are accessing it from. The end user will be required to register their device in Azure AD, if they haven''t already done so.' nullable: true isViewingBeforeAcceptanceRequired: type: boolean @@ -2378,7 +2378,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.agreementFileLocalization' - description: PDFs linked to this agreement. This property is in the process of being deprecated. Use the file property instead. + description: 'PDFs linked to this agreement. Note: This property is in the process of being deprecated. Use the file property instead.' additionalProperties: type: object microsoft.graph.agreementAcceptance: @@ -2389,11 +2389,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -2405,22 +2405,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -2435,7 +2435,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -2671,7 +2671,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. Required. + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. userConsentRequests: type: array items: @@ -2701,7 +2701,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The DateTime when the agreement is set to expire for all users. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' + description: 'The DateTime when the agreement is set to expire for all users. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true additionalProperties: @@ -2806,11 +2806,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -2893,7 +2893,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.approvalStage' - description: A collection of stages in the approval decision. + description: 'Used for the approvalStages property of approval settings in the requestApprovalSettings property of an access package assignment policy. Specifies the primary, fallback, and escalation approvers of each stage.' additionalProperties: type: object microsoft.graph.appConsentRequestScope: @@ -3025,7 +3025,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: diff --git a/openApiDocs/v1.0/Identity.SignIns.yml b/openApiDocs/v1.0/Identity.SignIns.yml index 1ca98a5ad74..5d6bcb3eacd 100644 --- a/openApiDocs/v1.0/Identity.SignIns.yml +++ b/openApiDocs/v1.0/Identity.SignIns.yml @@ -3394,6 +3394,7 @@ paths: - allowInvitesFrom - blockMsolPowerShell - defaultUserRolePermissions + - guestUserRoleId type: string - name: $expand in: query @@ -7407,11 +7408,11 @@ components: properties: clientId: type: string - description: The client ID for the application. This is the client ID obtained when registering the application with the identity provider. Required. Not nullable. + description: The client ID for the application obtained when registering the application with the identity provider. This is a required field. Required. Not nullable. nullable: true clientSecret: type: string - description: The client secret for the application. This is the client secret obtained when registering the application with the identity provider. This is write-only. A read operation will return ****. Required. Not nullable. + description: The client secret for the application obtained when registering the application with the identity provider. This is write-only. A read operation will return ****. This is a required field. Required. Not nullable. nullable: true name: type: string @@ -7419,7 +7420,7 @@ components: nullable: true type: type: string - description: 'The identity provider type is a required field. For B2B scenario: Google, Facebook. For B2C scenario: Microsoft, Google, Amazon, LinkedIn, Facebook, GitHub, Twitter, Weibo, QQ, WeChat, OpenIDConnect. Not nullable.' + description: 'The identity provider type is a required field. For B2B scenario: Google, Facebook. For B2C scenario: Microsoft, Google, Amazon, LinkedIn, Facebook, GitHub, Twitter, Weibo,QQ, WeChat, OpenIDConnect. Not nullable.' nullable: true additionalProperties: type: object @@ -7498,27 +7499,27 @@ components: nullable: true invitedUserEmailAddress: type: string - description: 'The email address of the user being invited. Required. The following special characters are not permitted in the email address:Tilde (~)Exclamation point (!)Number sign (#)Dollar sign ($)Percent (%)Circumflex (^)Ampersand (&)Asterisk (*)Parentheses (( ))Plus sign (+)Equal sign (=)Brackets ([ ])Braces ({ })Backslash (/)Slash mark (/)Pipe (/|)Semicolon (;)Colon (:)Quotation marks ('')Angle brackets (< >)Question mark (?)Comma (,)However, the following exceptions apply:A period (.) or a hyphen (-) is permitted anywhere in the user name, except at the beginning or end of the name.An underscore (_) is permitted anywhere in the user name. This includes at the beginning or end of the name.' + description: 'The email address of the user being invited. Required. The following special characters are not permitted in the email address:Tilde (~)Exclamation point (!)At sign (@)Number sign (#)Dollar sign ($)Percent (%)Circumflex (^)Ampersand (&)Asterisk (*)Parentheses (( ))Hyphen (-)Plus sign (+)Equal sign (=)Brackets ([ ])Braces ({ })Backslash (/)Slash mark (/)Pipe (`' invitedUserMessageInfo: $ref: '#/components/schemas/microsoft.graph.invitedUserMessageInfo' invitedUserType: type: string - description: 'The userType of the user being invited. By default, this is Guest. You can invite as Member if you are a company administrator.' + description: 'The userType of the user being invited. By default, this is Guest. You can invite as Member if you''re are company administrator.' nullable: true inviteRedeemUrl: type: string - description: The URL the user can use to redeem their invitation. Read-only + description: The URL the user can use to redeem their invitation. Read-only. nullable: true inviteRedirectUrl: type: string - description: The URL the user should be redirected to once the invitation is redeemed. Required. + description: The URL user should be redirected to once the invitation is redeemed. Required. sendInvitationMessage: type: boolean description: Indicates whether an email should be sent to the user being invited or not. The default is false. nullable: true status: type: string - description: 'The status of the invitation. Possible values are: PendingAcceptance, Completed, InProgress, and Error' + description: 'The status of the invitation. Possible values: PendingAcceptance, Completed, InProgress, and Error' nullable: true invitedUser: $ref: '#/components/schemas/microsoft.graph.user' @@ -7532,30 +7533,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -7563,29 +7564,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -7601,7 +7602,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -7615,17 +7616,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -7638,94 +7639,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredLanguage: type: string @@ -7735,37 +7736,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -7773,7 +7774,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -7785,12 +7786,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -7802,39 +7803,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. appRoleAssignments: type: array items: @@ -7861,7 +7862,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -7921,7 +7922,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -7940,7 +7941,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -7963,7 +7964,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. agreementAcceptances: type: array items: @@ -8143,7 +8144,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: The list of reviewers for the admin consent. Required. + description: Required. version: maximum: 2147483647 minimum: -2147483648 @@ -8160,11 +8161,11 @@ components: properties: description: type: string - description: Inherited property. A description of the policy. Optional. Read-only. + description: Inherited property. A description of the policy. This property is not a key. Optional. Read-only. nullable: true displayName: type: string - description: Inherited property. The human-readable name of the policy. Optional. Read-only. + description: Inherited property. The human-readable name of the policy. This property is not a key. Optional. Read-only. nullable: true selfServiceSignUp: $ref: '#/components/schemas/microsoft.graph.selfServiceSignUpAuthenticationFlowConfiguration' @@ -8225,6 +8226,12 @@ components: nullable: true defaultUserRolePermissions: $ref: '#/components/schemas/microsoft.graph.defaultUserRolePermissions' + guestUserRoleId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: 'Represents role templateId for the role that should be granted to guest user. Refer to List unifiedRoleDefinitions to find the list of available role templates. Currently following roles are supported: User (a0b1b346-4d3e-4e8b-98f8-753987be4970), Guest User (10dae51f-b6af-4016-8d66-8c2a99b929b3), and Restricted Guest User (2af84b1e-32c8-42b7-82bc-daa82404023b).' + format: uuid + nullable: true additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. @@ -8354,7 +8361,7 @@ components: items: type: string nullable: true - description: 'The list of id values for the specific permissions to match with, or a list with the single value all to match with any permission. The id of delegated permissions can be found in the oauth2PermissionScopes property of the API''s **servicePrincipal** object. The id of application permissions can be found in the appRoles property of the API''s **servicePrincipal** object. The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API''s **servicePrincipal** object. Default is the single value all.' + description: 'The list of id values for the specific permissions to match with, or a list with the single value all to match with any permission. The id of delegated permissions can be found in the publishedPermissionScopes property of the API''s **servicePrincipal** object. The id of application permissions can be found in the appRoles property of the API''s **servicePrincipal** object. The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API''s **servicePrincipal** object. Default is the single value all.' permissionType: $ref: '#/components/schemas/microsoft.graph.permissionType' resourceApplication: @@ -8480,7 +8487,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -8501,7 +8508,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -8546,7 +8553,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -8564,7 +8571,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -8585,7 +8592,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -8676,7 +8683,7 @@ components: type: array items: type: string - description: 'List of custom controls IDs required by the policy. For more information, see Custom controls.' + description: 'List of custom controls IDs required by the policy. Learn more about custom controls here: https://docs.microsoft.com/azure/active-directory/conditional-access/controls#custom-controls-preview' operator: type: string description: 'Defines the relationship of the grant controls. Possible values: AND, OR.' @@ -8808,12 +8815,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -8987,7 +8994,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -9023,7 +9030,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -9143,15 +9150,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -9163,7 +9170,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -9372,19 +9379,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -9580,7 +9587,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -9685,7 +9692,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -10034,11 +10041,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -10050,22 +10057,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -10080,7 +10087,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -10096,24 +10103,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -10123,10 +10130,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -10134,30 +10141,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -10166,30 +10173,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time managedDeviceName: type: string @@ -10201,65 +10208,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true deviceCompliancePolicyStates: type: array @@ -10335,7 +10342,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -10382,7 +10389,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -10395,17 +10402,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userSettings: @@ -10590,7 +10597,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -10806,11 +10813,11 @@ components: nullable: true queryRoot: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true queryType: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -11207,7 +11214,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -11250,11 +11257,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -11369,10 +11376,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -11517,7 +11524,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -12176,7 +12183,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -12648,14 +12655,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -13151,7 +13158,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -13302,7 +13309,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -13396,7 +13403,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -13607,7 +13614,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -13644,7 +13651,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -13711,7 +13718,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -13744,11 +13751,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -13758,7 +13765,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -13775,12 +13782,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -13790,7 +13797,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -13800,7 +13807,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -13830,7 +13837,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -14175,7 +14182,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -14282,7 +14289,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -14531,7 +14538,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -14717,12 +14724,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -14794,7 +14801,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -15005,7 +15012,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -15053,14 +15060,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -15068,12 +15075,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -15093,10 +15100,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -15123,7 +15130,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -16289,11 +16295,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -16375,7 +16381,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -16814,7 +16820,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -16879,7 +16885,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -16917,7 +16923,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -16981,7 +16987,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -17376,7 +17382,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -17493,7 +17499,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -17538,7 +17544,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -17599,11 +17605,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -17684,7 +17690,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -17854,7 +17860,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -17865,7 +17871,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -18090,7 +18096,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/v1.0/Mail.yml b/openApiDocs/v1.0/Mail.yml index d25cb6317ee..87e79eb3de5 100644 --- a/openApiDocs/v1.0/Mail.yml +++ b/openApiDocs/v1.0/Mail.yml @@ -5200,7 +5200,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -5334,7 +5334,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -5398,11 +5398,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -5452,7 +5452,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -5742,10 +5742,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/People.yml b/openApiDocs/v1.0/People.yml index d5b0f1f522f..b9ada8014e6 100644 --- a/openApiDocs/v1.0/People.yml +++ b/openApiDocs/v1.0/People.yml @@ -1814,17 +1814,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.sharedInsight: diff --git a/openApiDocs/v1.0/PersonalContacts.yml b/openApiDocs/v1.0/PersonalContacts.yml index e527424d1f1..69c21363860 100644 --- a/openApiDocs/v1.0/PersonalContacts.yml +++ b/openApiDocs/v1.0/PersonalContacts.yml @@ -4283,7 +4283,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -4424,11 +4424,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/Planner.yml b/openApiDocs/v1.0/Planner.yml index d2568290344..00b2fa01923 100644 --- a/openApiDocs/v1.0/Planner.yml +++ b/openApiDocs/v1.0/Planner.yml @@ -10686,14 +10686,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerBucket: @@ -10931,7 +10931,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.entity: diff --git a/openApiDocs/v1.0/Reports.yml b/openApiDocs/v1.0/Reports.yml index e9aab6c1d34..0255e3e47ce 100644 --- a/openApiDocs/v1.0/Reports.yml +++ b/openApiDocs/v1.0/Reports.yml @@ -4297,7 +4297,7 @@ components: format: date-time activityDisplayName: type: string - description: 'Indicates the activity name or the operation name (examples: ''Create User'' and ''Add member to group''). For full list, see Azure AD activity list.' + description: 'Indicates the activity name or the operation name (E.g. ''Create User'', ''Add member to group''). For a list of activities logged, refer to Azure Ad activity list.' additionalDetails: type: array items: @@ -4415,11 +4415,11 @@ components: properties: appDisplayName: type: string - description: App name displayed in the Azure Portal. + description: The application name displayed in the Azure Portal. Supports $filter (eq and startsWith operators only). nullable: true appId: type: string - description: Unique GUID representing the app ID in the Azure Active Directory. + description: The application identifier in Azure Active Directory. Supports $filter (eq operator only). nullable: true appliedConditionalAccessPolicies: type: array @@ -4428,38 +4428,38 @@ components: description: A list of conditional access policies that are triggered by the corresponding sign-in activity. clientAppUsed: type: string - description: 'Identifies the legacy client used for sign-in activity. Includes Browser, Exchange Active Sync, modern clients, IMAP, MAPI, SMTP, and POP.' + description: 'The legacy client used for sign-in activity. For example: Browser, Exchange Active Sync, Modern clients, IMAP, MAPI, SMTP, or POP. Supports $filter (eq operator only).' nullable: true conditionalAccessStatus: $ref: '#/components/schemas/microsoft.graph.conditionalAccessStatus' correlationId: type: string - description: The request ID sent from the client when the sign-in is initiated; used to troubleshoot sign-in activity. + description: The identifier that's sent from the client when sign-in is initiated. This is used for troubleshooting the corresponding sign-in activity when calling for support. Supports $filter (eq operator only). nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time (UTC) the sign-in was initiated. Example: midnight on Jan 1, 2014 is reported as 2014-01-01T00:00:00Z.' + description: 'The date and time the sign-in was initiated. The Timestamp type is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $orderby and $filter (eq, le, and ge operators only).' format: date-time deviceDetail: $ref: '#/components/schemas/microsoft.graph.deviceDetail' ipAddress: type: string - description: IP address of the client used to sign in. + description: The IP address of the client from where the sign-in occurred. Supports $filter (eq and startsWith operators only). nullable: true isInteractive: type: boolean - description: Indicates if a sign-in is interactive or not. + description: Indicates whether a sign-in is interactive or not. nullable: true location: $ref: '#/components/schemas/microsoft.graph.signInLocation' resourceDisplayName: type: string - description: Name of the resource the user signed into. + description: The name of the resource that the user signed in to. Supports $filter (eq operator only). nullable: true resourceId: type: string - description: ID of the resource that the user signed into. + description: The identifier of the resource that the user signed in to. Supports $filter (eq operator only). nullable: true riskDetail: $ref: '#/components/schemas/microsoft.graph.riskDetail' @@ -4467,13 +4467,13 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.riskEventType' - description: 'Risk event types associated with the sign-in. The possible values are: unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic, and unknownFutureValue.' + description: 'The list of risk event types associated with the sign-in. Possible values: unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic, or unknownFutureValue. Supports $filter (eq operator only).' riskEventTypes_v2: type: array items: type: string nullable: true - description: 'The list of risk event types associated with the sign-in. Possible values: unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic, or unknownFutureValue.' + description: 'The list of risk event types associated with the sign-in. Possible values: unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic, or unknownFutureValue. Supports $filter (eq and startsWith operators only).' riskLevelAggregated: $ref: '#/components/schemas/microsoft.graph.riskLevel' riskLevelDuringSignIn: @@ -4484,14 +4484,14 @@ components: $ref: '#/components/schemas/microsoft.graph.signInStatus' userDisplayName: type: string - description: Display name of the user that initiated the sign-in. + description: The display name of the user. Supports $filter (eq and startsWith operators only). nullable: true userId: type: string - description: ID of the user that initiated the sign-in. + description: The identifier of the user. Supports $filter (eq operator only). userPrincipalName: type: string - description: User principal name of the user that initiated the sign-in. + description: The UPN of the user. Supports $filter (eq and startsWith operators only). nullable: true additionalProperties: type: object @@ -4547,7 +4547,7 @@ components: properties: content: type: string - description: Not yet documented + description: Report content; details vary by report type. format: base64url nullable: true additionalProperties: @@ -4611,11 +4611,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' nullable: true value: type: string - description: Value for the key-value pair. + description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. nullable: true additionalProperties: type: object @@ -4682,15 +4682,15 @@ components: properties: displayName: type: string - description: Indicates the property name of the target attribute that was changed. + description: Name of property that was modified. nullable: true newValue: type: string - description: Indicates the updated value for the propery. + description: New property value. nullable: true oldValue: type: string - description: Indicates the previous value (before the update) for the property. + description: Old property value. nullable: true additionalProperties: type: object @@ -4788,7 +4788,7 @@ components: description: 'Refers to the session controls enforced by the conditional access policy (example: ''Require app enforced controls'').' id: type: string - description: An identifier of the conditional access policy. + description: Identifier of the conditional access policy. nullable: true result: $ref: '#/components/schemas/microsoft.graph.appliedConditionalAccessPolicyResult' @@ -4808,31 +4808,31 @@ components: properties: browser: type: string - description: Indicates the browser information of the used for signing in. + description: Indicates the browser information of the used for signing-in. nullable: true deviceId: type: string - description: Refers to the UniqueID of the device used for signing in. + description: Refers to the UniqueID of the device used for signing-in. nullable: true displayName: type: string - description: Refers to the name of the device used for signing in. + description: Refers to the name of the device used for signing-in. nullable: true isCompliant: type: boolean - description: Indicates whether the device is compliant. + description: Indicates whether the device is compliant or not. nullable: true isManaged: type: boolean - description: Indicates whether the device is managed. + description: Indicates if the device is managed or not. nullable: true operatingSystem: type: string - description: Indicates the operating system name and version used for signing in. + description: Indicates the OS name and version used for signing-in. nullable: true trustType: type: string - description: 'Provides information about whether the signed-in device is Workplace Joined, AzureAD Joined, Domain Joined.' + description: 'Indicates information on whether the signed-in device is Workplace Joined, AzureAD Joined, Domain Joined.' nullable: true additionalProperties: type: object @@ -5049,17 +5049,21 @@ components: properties: additionalDetails: type: string + description: Additional details in case of error. nullable: true errorCategory: $ref: '#/components/schemas/microsoft.graph.provisioningStatusErrorCategory' errorCode: type: string + description: Unique error code if any occurred. Learn more nullable: true reason: type: string + description: Summarizes the status and describes why the status happened. nullable: true recommendedAction: type: string + description: Provides the resolution for the corresponding error. nullable: true additionalProperties: type: object @@ -5109,12 +5113,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: diff --git a/openApiDocs/v1.0/SchemaExtensions.yml b/openApiDocs/v1.0/SchemaExtensions.yml index 35fe268d273..af6efb2adf9 100644 --- a/openApiDocs/v1.0/SchemaExtensions.yml +++ b/openApiDocs/v1.0/SchemaExtensions.yml @@ -245,7 +245,7 @@ components: type: array items: type: string - description: 'Set of Microsoft Graph types (that can support extensions) that the schema extension can be applied to. Select from contact, device, event, group, message, organization, post, or user.' + description: 'Set of Microsoft Graph types (that can support extensions) that the schema extension can be applied to. Select from administrativeUnit, contact, device, event, group, message, organization, post, or user.' additionalProperties: type: object microsoft.graph.entity: @@ -263,7 +263,7 @@ components: properties: name: type: string - description: The name of the strongly-typed property defined as part of a schema extension. + description: The name of the strongly typed property defined as part of a schema extension. nullable: true type: type: string diff --git a/openApiDocs/v1.0/Security.yml b/openApiDocs/v1.0/Security.yml index 64fc77259ab..6c98f7cdbb0 100644 --- a/openApiDocs/v1.0/Security.yml +++ b/openApiDocs/v1.0/Security.yml @@ -1164,7 +1164,7 @@ components: description: The collection of compliance information associated with secure score control controlCategory: type: string - description: 'Control action category (Identity, Data, Device, Apps, Infrastructure).' + description: 'Control action category (Account, Data, Device, Apps, Infrastructure).' nullable: true controlStateUpdates: type: array @@ -1187,7 +1187,7 @@ components: nullable: true maxScore: type: number - description: max attainable score for the control. + description: Current obtained max score on specified date. format: double nullable: true rank: @@ -1214,7 +1214,7 @@ components: items: type: string nullable: true - description: 'List of threats the control mitigates (accountBreach,dataDeletion,dataExfiltration,dataSpillage,' + description: 'List of threats the control mitigates (accountBreach,dataDeletion,dataExfiltration,dataSpillage,elevationOfPrivilege,maliciousInsider,passwordCracking,phishingOrWhaling,spoofing).' tier: type: string description: 'Control tier (Core, Defense in Depth, Advanced.)' @@ -1514,7 +1514,7 @@ components: properties: applicationName: type: string - description: 'Name of the application managing the network connection (for example, Facebook or SMTP).' + description: 'Name of the application managing the network connection (for example, Facebook, SMTP, etc.).' nullable: true destinationAddress: type: string diff --git a/openApiDocs/v1.0/Sites.yml b/openApiDocs/v1.0/Sites.yml index f1d333f0a85..62bfef9b242 100644 --- a/openApiDocs/v1.0/Sites.yml +++ b/openApiDocs/v1.0/Sites.yml @@ -14069,14 +14069,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -14084,12 +14084,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -14109,10 +14109,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.onenoteOperation: @@ -14151,7 +14151,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition' target: type: string - description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.' + description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.' additionalProperties: type: object microsoft.graph.onenotePagePreview: @@ -14273,7 +14273,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -14968,12 +14968,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -15045,7 +15045,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -15256,7 +15256,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -15293,7 +15293,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -15536,30 +15535,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -15567,29 +15566,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -15605,7 +15604,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -15619,17 +15618,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -15642,94 +15641,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredLanguage: type: string @@ -15739,37 +15738,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -15777,7 +15776,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -15789,12 +15788,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -15806,39 +15805,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. appRoleAssignments: type: array items: @@ -15865,7 +15864,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -15925,7 +15924,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -15944,7 +15943,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -15967,7 +15966,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. agreementAcceptances: type: array items: @@ -16254,7 +16253,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -16264,7 +16263,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -16329,7 +16328,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -16367,7 +16366,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -16431,7 +16430,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -16611,12 +16610,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -16790,7 +16789,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -16826,7 +16825,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -16972,15 +16971,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -16992,7 +16991,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -17201,19 +17200,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -17409,7 +17408,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -17514,7 +17513,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -17763,11 +17762,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -17779,22 +17778,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -17809,7 +17808,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -17825,24 +17824,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -17852,10 +17851,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -17863,30 +17862,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -17895,30 +17894,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time managedDeviceName: type: string @@ -17930,65 +17929,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true deviceCompliancePolicyStates: type: array @@ -18064,7 +18063,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -18111,7 +18110,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -18124,17 +18123,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userSettings: @@ -18281,7 +18280,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -18538,11 +18537,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.Json: @@ -18628,7 +18627,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -18795,7 +18794,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -18838,11 +18837,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -18957,10 +18956,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -19113,7 +19112,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -19782,14 +19781,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -20090,7 +20089,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -20332,7 +20331,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -20426,7 +20425,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -20637,7 +20636,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -20674,7 +20673,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -20741,7 +20740,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -20774,11 +20773,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -20788,7 +20787,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -20805,12 +20804,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -20820,7 +20819,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -20830,7 +20829,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -20860,7 +20859,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -21017,7 +21016,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -21028,7 +21027,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -21340,7 +21339,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -21447,7 +21446,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -22104,7 +22103,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -22125,7 +22124,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -22170,7 +22169,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -22188,7 +22187,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -22209,7 +22208,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -22454,11 +22453,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -22540,7 +22539,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -22928,7 +22927,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: @@ -23331,7 +23330,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -23448,7 +23447,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -23493,7 +23492,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: diff --git a/openApiDocs/v1.0/Teams.yml b/openApiDocs/v1.0/Teams.yml index b66ca9f1083..1af1dd44f5b 100644 --- a/openApiDocs/v1.0/Teams.yml +++ b/openApiDocs/v1.0/Teams.yml @@ -14449,7 +14449,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -14781,7 +14781,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -14818,7 +14818,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -14885,7 +14885,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -14918,11 +14918,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -14932,7 +14932,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -14949,12 +14949,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -14964,7 +14964,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -14974,7 +14974,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -15004,7 +15004,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -15213,11 +15213,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -15299,7 +15299,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -15605,7 +15605,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -15691,7 +15691,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -15978,12 +15978,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -16055,7 +16055,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -16305,7 +16305,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -16394,7 +16394,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -16410,14 +16410,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -16425,12 +16425,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -16450,10 +16450,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -16480,7 +16480,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -16677,15 +16676,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -16697,7 +16696,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -16879,19 +16878,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -17496,30 +17495,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -17527,29 +17526,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -17565,7 +17564,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -17579,17 +17578,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -17602,94 +17601,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredLanguage: type: string @@ -17699,37 +17698,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -17737,7 +17736,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -17749,12 +17748,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -17766,39 +17765,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. appRoleAssignments: type: array items: @@ -17825,7 +17824,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -17885,7 +17884,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -17904,7 +17903,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -17927,7 +17926,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. agreementAcceptances: type: array items: @@ -17991,7 +17990,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -18056,7 +18055,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -18094,7 +18093,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -18158,7 +18157,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -18395,7 +18394,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -18432,11 +18431,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -18539,10 +18538,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -18695,7 +18694,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -18742,7 +18741,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -19016,14 +19015,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.notebook: @@ -19319,12 +19318,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -19474,7 +19473,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -19510,7 +19509,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -19809,7 +19808,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -19914,7 +19913,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -20134,11 +20133,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -20150,22 +20149,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -20180,7 +20179,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -20196,24 +20195,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -20223,10 +20222,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -20234,30 +20233,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -20266,30 +20265,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time managedDeviceName: type: string @@ -20301,65 +20300,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true deviceCompliancePolicyStates: type: array @@ -20435,7 +20434,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -20482,7 +20481,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -20495,17 +20494,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userSettings: @@ -20652,7 +20651,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -20705,11 +20704,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.Json: @@ -20795,7 +20794,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -21070,7 +21069,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -21137,7 +21136,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -21787,7 +21786,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -22584,7 +22583,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -22765,7 +22764,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -22776,7 +22775,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -23200,7 +23199,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -23710,7 +23709,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -23731,7 +23730,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -23776,7 +23775,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -23794,7 +23793,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -23815,7 +23814,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -23930,7 +23929,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/v1.0/Users.Actions.yml b/openApiDocs/v1.0/Users.Actions.yml index c5ea7a8826e..d25e0ac223f 100644 --- a/openApiDocs/v1.0/Users.Actions.yml +++ b/openApiDocs/v1.0/Users.Actions.yml @@ -19984,7 +19984,7 @@ components: items: type: string nullable: true - description: 'A collection of byte ranges that the server is missing for the file. These ranges are zero indexed and of the format ''start-end'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' + description: 'When uploading files to document libraries, this is a collection of byte ranges that the server is missing for the file. These ranges are zero-indexed and of the format, ''{start}-{end}'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' uploadUrl: type: string description: The URL endpoint that accepts PUT requests for byte ranges of the file. @@ -19997,10 +19997,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -20048,15 +20048,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -20068,7 +20068,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -20165,7 +20165,7 @@ components: nullable: true profileIdentifier: type: string - description: The profile identifier. + description: The the profile identifier. nullable: true additionalProperties: type: object @@ -20230,7 +20230,7 @@ components: $ref: '#/components/schemas/microsoft.graph.printMargin' mediaSize: type: string - description: The media size to use when printing. Supports standard size names for ISO and ANSI media sizes. Valid values listed in the printerCapabilities topic. + description: The media sizeto use when printing. Supports standard size names for ISO and ANSI media sizes. Valid values are listed in the printerCapabilities topic. nullable: true mediaType: type: string @@ -20423,7 +20423,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -20434,7 +20434,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.mailFolder: @@ -20514,7 +20514,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -20682,30 +20682,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -20713,29 +20713,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -20751,7 +20751,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -20765,17 +20765,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -20788,94 +20788,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredLanguage: type: string @@ -20885,37 +20885,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -20923,7 +20923,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -20935,12 +20935,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -20952,39 +20952,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. appRoleAssignments: type: array items: @@ -21011,7 +21011,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -21071,7 +21071,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -21090,7 +21090,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -21113,7 +21113,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. agreementAcceptances: type: array items: @@ -21218,7 +21218,7 @@ components: properties: emptySuggestionsReason: type: string - description: 'A reason for not returning any meeting suggestions. The possible values are: attendeesUnavailable, attendeesUnavailableOrUnknown, locationsUnavailable, organizerUnavailable, or unknown. This property is an empty string if the meetingTimeSuggestions property does include any meeting suggestions.' + description: 'A reason for not returning any meeting suggestions. Possible values are: attendeesUnavailable, attendeesUnavailableOrUnknown, locationsUnavailable, organizerUnavailable, or unknown. This property is an empty string if the meetingTimeSuggestions property does include any meeting suggestions.' nullable: true meetingTimeSuggestions: type: array @@ -21372,7 +21372,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition' target: type: string - description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.' + description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.' additionalProperties: type: object microsoft.graph.CopyNotebookModel: @@ -21432,7 +21432,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -21660,11 +21660,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -21860,19 +21860,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -22099,7 +22099,7 @@ components: properties: parentUrl: type: string - description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/v1.0/print/printers/{printerId}/jobs/{jobId}. Read-only.' + description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/beta/print/printers/{printerId}/jobs/{jobId}. Read-only.' status: $ref: '#/components/schemas/microsoft.graph.printTaskStatus' definition: @@ -22157,7 +22157,7 @@ components: nullable: true horizontalAlignment: type: string - description: 'Represents the horizontal alignment for the specified object. The possible values are: General, Left, Center, Right, Fill, Justify, CenterAcrossSelection, Distributed.' + description: 'Represents the horizontal alignment for the specified object. Possible values are: General, Left, Center, Right, Fill, Justify, CenterAcrossSelection, Distributed.' nullable: true rowHeight: type: number @@ -22166,7 +22166,7 @@ components: nullable: true verticalAlignment: type: string - description: 'Represents the vertical alignment for the specified object. The possible values are: Top, Center, Bottom, Justify, Distributed.' + description: 'Represents the vertical alignment for the specified object. Possible values are: Top, Center, Bottom, Justify, Distributed.' nullable: true wrapText: type: boolean @@ -22247,7 +22247,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.messageRule: @@ -22379,7 +22379,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -22413,12 +22413,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -22592,7 +22592,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -22628,7 +22628,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -22971,7 +22971,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -23228,11 +23228,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -23244,22 +23244,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -23274,7 +23274,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -23290,24 +23290,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -23317,10 +23317,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -23328,30 +23328,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -23360,30 +23360,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time managedDeviceName: type: string @@ -23395,65 +23395,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true deviceCompliancePolicyStates: type: array @@ -23529,7 +23529,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -23576,7 +23576,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -23589,17 +23589,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userSettings: @@ -23726,7 +23726,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -24417,15 +24417,15 @@ components: nullable: true sideIndex: type: string - description: 'Constant value that indicates the specific side of the border. The possible values are: EdgeTop, EdgeBottom, EdgeLeft, EdgeRight, InsideVertical, InsideHorizontal, DiagonalDown, DiagonalUp. Read-only.' + description: 'Constant value that indicates the specific side of the border. Possible values are: EdgeTop, EdgeBottom, EdgeLeft, EdgeRight, InsideVertical, InsideHorizontal, DiagonalDown, DiagonalUp. Read-only.' nullable: true style: type: string - description: 'One of the constants of line style specifying the line style for the border. The possible values are: None, Continuous, Dash, DashDot, DashDotDot, Dot, Double, SlantDashDot.' + description: 'One of the constants of line style specifying the line style for the border. Possible values are: None, Continuous, Dash, DashDot, DashDotDot, Dot, Double, SlantDashDot.' nullable: true weight: type: string - description: 'Specifies the weight of the border around a range. The possible values are: Hairline, Thin, Medium, Thick.' + description: 'Specifies the weight of the border around a range. Possible values are: Hairline, Thin, Medium, Thick.' nullable: true additionalProperties: type: object @@ -24470,7 +24470,7 @@ components: nullable: true underline: type: string - description: 'Type of underline applied to the font. The possible values are: None, Single, Double, SingleAccountant, DoubleAccountant.' + description: 'Type of underline applied to the font. Possible values are: None, Single, Double, SingleAccountant, DoubleAccountant.' nullable: true additionalProperties: type: object @@ -24554,7 +24554,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -24629,7 +24629,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -24693,7 +24693,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -24894,7 +24894,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -25486,7 +25486,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -25952,14 +25952,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -26596,7 +26596,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -26690,7 +26690,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -26901,7 +26901,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -26938,7 +26938,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -27005,7 +27005,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -27038,11 +27038,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -27052,7 +27052,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -27069,12 +27069,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -27084,7 +27084,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -27094,7 +27094,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -27124,7 +27124,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -27393,7 +27393,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -27713,7 +27713,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.messageActionFlag: @@ -27866,7 +27866,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -28052,12 +28052,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -28129,7 +28129,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -28340,7 +28340,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -28388,14 +28388,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -28403,12 +28403,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -28428,10 +28428,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -28458,7 +28458,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -29325,7 +29324,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -29346,7 +29345,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -29391,7 +29390,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -29409,7 +29408,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -29430,7 +29429,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -29675,11 +29674,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -29761,7 +29760,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -30292,7 +30291,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -30357,7 +30356,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -30731,7 +30730,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -30848,7 +30847,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -30893,7 +30892,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -31043,11 +31042,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: diff --git a/openApiDocs/v1.0/Users.Functions.yml b/openApiDocs/v1.0/Users.Functions.yml index e7edb583a12..da8e3958a2a 100644 --- a/openApiDocs/v1.0/Users.Functions.yml +++ b/openApiDocs/v1.0/Users.Functions.yml @@ -5849,19 +5849,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -6057,7 +6057,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -6274,7 +6274,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -6623,30 +6623,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -6654,29 +6654,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -6692,7 +6692,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -6706,17 +6706,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -6729,94 +6729,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredLanguage: type: string @@ -6826,37 +6826,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -6864,7 +6864,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -6876,12 +6876,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -6893,39 +6893,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. appRoleAssignments: type: array items: @@ -6952,7 +6952,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -7012,7 +7012,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -7031,7 +7031,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -7054,7 +7054,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. agreementAcceptances: type: array items: @@ -7268,10 +7268,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -7432,7 +7432,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -7455,15 +7455,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -7475,7 +7475,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -7587,11 +7587,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -7630,7 +7630,7 @@ components: nullable: true horizontalAlignment: type: string - description: 'Represents the horizontal alignment for the specified object. The possible values are: General, Left, Center, Right, Fill, Justify, CenterAcrossSelection, Distributed.' + description: 'Represents the horizontal alignment for the specified object. Possible values are: General, Left, Center, Right, Fill, Justify, CenterAcrossSelection, Distributed.' nullable: true rowHeight: type: number @@ -7639,7 +7639,7 @@ components: nullable: true verticalAlignment: type: string - description: 'Represents the vertical alignment for the specified object. The possible values are: Top, Center, Bottom, Justify, Distributed.' + description: 'Represents the vertical alignment for the specified object. Possible values are: Top, Center, Bottom, Justify, Distributed.' nullable: true wrapText: type: boolean @@ -7886,12 +7886,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -8065,7 +8065,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -8101,7 +8101,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -8481,11 +8481,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -8497,22 +8497,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -8527,7 +8527,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -8543,24 +8543,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -8570,10 +8570,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -8581,30 +8581,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -8613,30 +8613,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time managedDeviceName: type: string @@ -8648,65 +8648,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true deviceCompliancePolicyStates: type: array @@ -8782,7 +8782,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -8829,7 +8829,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -8842,17 +8842,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.userSettings: @@ -8975,7 +8975,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -9298,7 +9298,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -9411,15 +9411,15 @@ components: nullable: true sideIndex: type: string - description: 'Constant value that indicates the specific side of the border. The possible values are: EdgeTop, EdgeBottom, EdgeLeft, EdgeRight, InsideVertical, InsideHorizontal, DiagonalDown, DiagonalUp. Read-only.' + description: 'Constant value that indicates the specific side of the border. Possible values are: EdgeTop, EdgeBottom, EdgeLeft, EdgeRight, InsideVertical, InsideHorizontal, DiagonalDown, DiagonalUp. Read-only.' nullable: true style: type: string - description: 'One of the constants of line style specifying the line style for the border. The possible values are: None, Continuous, Dash, DashDot, DashDotDot, Dot, Double, SlantDashDot.' + description: 'One of the constants of line style specifying the line style for the border. Possible values are: None, Continuous, Dash, DashDot, DashDotDot, Dot, Double, SlantDashDot.' nullable: true weight: type: string - description: 'Specifies the weight of the border around a range. The possible values are: Hairline, Thin, Medium, Thick.' + description: 'Specifies the weight of the border around a range. Possible values are: Hairline, Thin, Medium, Thick.' nullable: true additionalProperties: type: object @@ -9464,7 +9464,7 @@ components: nullable: true underline: type: string - description: 'Type of underline applied to the font. The possible values are: None, Single, Double, SingleAccountant, DoubleAccountant.' + description: 'Type of underline applied to the font. Possible values are: None, Single, Double, SingleAccountant, DoubleAccountant.' nullable: true additionalProperties: type: object @@ -9548,7 +9548,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -9623,7 +9623,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -9687,7 +9687,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -9909,7 +9909,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -10483,7 +10483,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -10925,14 +10925,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -11341,7 +11341,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -11583,7 +11583,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -11677,7 +11677,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -11888,7 +11888,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -11925,7 +11925,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -11992,7 +11992,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -12025,11 +12025,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -12039,7 +12039,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -12056,12 +12056,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -12071,7 +12071,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -12081,7 +12081,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -12111,7 +12111,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -12518,7 +12518,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.messageActionFlag: @@ -12667,7 +12667,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -12853,12 +12853,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -12930,7 +12930,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -13141,7 +13141,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -13189,14 +13189,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -13204,12 +13204,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -13229,10 +13229,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -13259,7 +13259,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -14182,7 +14181,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -14203,7 +14202,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -14248,7 +14247,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -14266,7 +14265,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -14287,7 +14286,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -14540,11 +14539,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -14626,7 +14625,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -15076,7 +15075,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -15087,7 +15086,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.hashes: @@ -15096,7 +15095,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -15161,7 +15160,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -15542,7 +15541,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -15659,7 +15658,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -15704,7 +15703,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -15825,7 +15824,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookCommentReply: @@ -15836,11 +15835,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: diff --git a/openApiDocs/v1.0/Users.yml b/openApiDocs/v1.0/Users.yml index 449447f1d9b..108bcd21c72 100644 --- a/openApiDocs/v1.0/Users.yml +++ b/openApiDocs/v1.0/Users.yml @@ -5453,30 +5453,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -5484,29 +5484,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The created date of the user object. Supports $filter with the eq, lt, and ge operators.' + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Returned only on $select. Read-only. Supports $filter with the eq, lt, and ge operators.' format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -5522,7 +5522,7 @@ components: $ref: '#/components/schemas/microsoft.graph.employeeOrgData' employeeType: type: string - description: 'Captures enterprise worker type: Employee, Contractor, Consultant, Vendor, etc. Returned only on $select. Supports $filter.' + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter with the eq operator.' nullable: true externalUserState: type: string @@ -5536,17 +5536,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. + description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -5559,94 +5559,94 @@ components: nullable: true jobTitle: type: string - description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter. + description: The user's job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq and startsWith operators). nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Returned by default. Supports $filter and endsWith.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''.NOTE: While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user.Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Returned by default. + description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user.Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' nullable: true preferredLanguage: type: string @@ -5656,37 +5656,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. + description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. + description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string @@ -5694,7 +5694,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -5706,12 +5706,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -5723,39 +5723,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. appRoleAssignments: type: array items: @@ -5782,7 +5782,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' oauth2PermissionGrants: type: array items: @@ -5842,7 +5842,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -5861,7 +5861,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -5884,7 +5884,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. agreementAcceptances: type: array items: @@ -6237,12 +6237,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' nullable: true service: type: string @@ -6416,7 +6416,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -6452,7 +6452,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -6549,15 +6549,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise.' + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -6569,7 +6569,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean @@ -6778,19 +6778,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -6986,7 +6986,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -7091,7 +7091,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -7398,11 +7398,11 @@ components: properties: agreementFileId: type: string - description: The identifier of the agreement file accepted by the user. + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string - description: The identifier of the agreement. + description: ID of the agreement. nullable: true deviceDisplayName: type: string @@ -7414,22 +7414,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used to accept the agreement. + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used to accept the agreement. + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true state: @@ -7444,7 +7444,7 @@ components: nullable: true userId: type: string - description: The identifier of the user who accepted the agreement. + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -7460,24 +7460,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -7487,10 +7487,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -7498,30 +7498,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -7530,30 +7530,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time managedDeviceName: type: string @@ -7565,65 +7565,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true deviceCompliancePolicyStates: type: array @@ -7699,7 +7699,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with management service. + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. intendedPolicies: type: array items: @@ -7746,7 +7746,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -7759,17 +7759,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.onenote: @@ -7938,7 +7938,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -8125,7 +8125,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -8234,10 +8234,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -8387,11 +8387,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -8620,7 +8620,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -9277,7 +9277,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -9749,14 +9749,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. + description: Collection of buckets in the plan. Read-only. Nullable. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. + description: Collection of tasks in the plan. Read-only. Nullable. additionalProperties: type: object microsoft.graph.plannerTask: @@ -10239,7 +10239,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -10481,7 +10481,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -10575,7 +10575,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -10786,7 +10786,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -10823,7 +10823,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -10890,7 +10890,7 @@ components: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -10923,11 +10923,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -10937,7 +10937,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -10954,12 +10954,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -10969,7 +10969,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -10979,7 +10979,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -11009,7 +11009,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -11151,7 +11151,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -11402,7 +11402,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -11621,7 +11621,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -11807,12 +11807,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -11884,7 +11884,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -12095,7 +12095,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -12143,14 +12143,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -12158,12 +12158,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeResourceData: type: boolean @@ -12183,10 +12183,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -12213,7 +12213,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -13118,7 +13117,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -13139,7 +13138,7 @@ components: nullable: true deviceId: type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. + description: Identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -13184,7 +13183,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -13202,7 +13201,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -13223,7 +13222,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that the device is a member of. This operation is transitive. + description: Groups that this device is a member of. This operation is transitive. extensions: type: array items: @@ -13476,11 +13475,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -13562,7 +13561,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -13939,7 +13938,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -14004,7 +14003,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -14042,7 +14041,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -14106,7 +14105,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -14505,7 +14504,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type. sicj as image/png, image/jpg.' + description: 'Write only. Content type, such as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -14622,7 +14621,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -14667,7 +14666,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -14695,11 +14694,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -14780,7 +14779,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -14950,7 +14949,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -14961,7 +14960,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -15186,7 +15185,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/profiles/DeviceManagement.Actions/crawl-log-v1.0-beta.json b/profiles/DeviceManagement.Actions/crawl-log-v1.0-beta.json index 189e732d962..5ed81ef3bec 100644 --- a/profiles/DeviceManagement.Actions/crawl-log-v1.0-beta.json +++ b/profiles/DeviceManagement.Actions/crawl-log-v1.0-beta.json @@ -205,6 +205,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/comanagedDevices/microsoft.graph.bulkReprovisionCloudPc": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/comanagedDevices/microsoft.graph.executeAction": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -253,6 +257,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/detectedApps/{detectedApp-id}/managedDevices/microsoft.graph.bulkReprovisionCloudPc": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/detectedApps/{detectedApp-id}/managedDevices/microsoft.graph.executeAction": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -1537,6 +1545,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/managedDevices/microsoft.graph.bulkReprovisionCloudPc": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/managedDevices/microsoft.graph.executeAction": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" diff --git a/profiles/DeviceManagement.Actions/definitions/v1.0-beta.md b/profiles/DeviceManagement.Actions/definitions/v1.0-beta.md index 4ed89ef57bc..944dcbb98e9 100644 --- a/profiles/DeviceManagement.Actions/definitions/v1.0-beta.md +++ b/profiles/DeviceManagement.Actions/definitions/v1.0-beta.md @@ -59,6 +59,7 @@ profiles: /deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.windowsDefenderScan: v1.0-beta /deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.windowsDefenderUpdateSignatures: v1.0-beta /deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.wipe: v1.0-beta + /deviceManagement/comanagedDevices/microsoft.graph.bulkReprovisionCloudPc: v1.0-beta /deviceManagement/comanagedDevices/microsoft.graph.executeAction: v1.0-beta /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.assign: v1.0-beta /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.createCopy: v1.0-beta @@ -74,6 +75,7 @@ profiles: /deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/microsoft.graph.syncWithAppleDeviceEnrollmentProgram: v1.0-beta /deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/microsoft.graph.unshareForSchoolDataSyncService: v1.0-beta /deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/microsoft.graph.uploadDepToken: v1.0-beta + /deviceManagement/detectedApps/{detectedApp-id}/managedDevices/microsoft.graph.bulkReprovisionCloudPc: v1.0-beta /deviceManagement/detectedApps/{detectedApp-id}/managedDevices/microsoft.graph.executeAction: v1.0-beta /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/microsoft.graph.assign: v1.0-beta /deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/microsoft.graph.scheduleActionsForRules: v1.0-beta @@ -643,6 +645,7 @@ profiles: /deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.windowsDefenderScan: v1.0-beta /deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.windowsDefenderUpdateSignatures: v1.0-beta /deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.wipe: v1.0-beta + /deviceManagement/managedDevices/microsoft.graph.bulkReprovisionCloudPc: v1.0-beta /deviceManagement/managedDevices/microsoft.graph.executeAction: v1.0-beta /deviceManagement/microsoft.graph.enableAndroidDeviceAdministratorEnrollment: v1.0-beta /deviceManagement/microsoft.graph.enableLegacyPcManagement: v1.0-beta diff --git a/profiles/Identity.SignIns/crawl-log-v1.0-beta.json b/profiles/Identity.SignIns/crawl-log-v1.0-beta.json index 2dcd26f7fd7..d18371ea899 100644 --- a/profiles/Identity.SignIns/crawl-log-v1.0-beta.json +++ b/profiles/Identity.SignIns/crawl-log-v1.0-beta.json @@ -65,6 +65,14 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" }, + "/informationProtection/bitlocker/recoveryKeys": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" + }, + "/informationProtection/bitlocker/recoveryKeys/{bitlockerRecoveryKey-id}": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" + }, "/informationProtection/dataLossPreventionPolicies": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml" diff --git a/profiles/Identity.SignIns/definitions/v1.0-beta.md b/profiles/Identity.SignIns/definitions/v1.0-beta.md index acc3be636e2..ddd61bf0dbc 100644 --- a/profiles/Identity.SignIns/definitions/v1.0-beta.md +++ b/profiles/Identity.SignIns/definitions/v1.0-beta.md @@ -23,6 +23,8 @@ profiles: /identityProviders/microsoft.graph.availableProviderTypes(): v1.0-beta /informationProtection: v1.0-beta /informationProtection/bitlocker: v1.0-beta + /informationProtection/bitlocker/recoveryKeys: v1.0-beta + /informationProtection/bitlocker/recoveryKeys/{bitlockerRecoveryKey-id}: v1.0-beta /informationProtection/dataLossPreventionPolicies: v1.0-beta /informationProtection/dataLossPreventionPolicies/{dataLossPreventionPolicy-id}: v1.0-beta /informationProtection/dataLossPreventionPolicies/microsoft.graph.evaluate: v1.0-beta diff --git a/profiles/Users.Actions/crawl-log-v1.0-beta.json b/profiles/Users.Actions/crawl-log-v1.0-beta.json index f87a208124d..99035b35542 100644 --- a/profiles/Users.Actions/crawl-log-v1.0-beta.json +++ b/profiles/Users.Actions/crawl-log-v1.0-beta.json @@ -1085,6 +1085,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, + "/users/{user-id}/managedDevices/microsoft.graph.bulkReprovisionCloudPc": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" + }, "/users/{user-id}/managedDevices/microsoft.graph.executeAction": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Users.Actions.yml" diff --git a/profiles/Users.Actions/definitions/v1.0-beta.md b/profiles/Users.Actions/definitions/v1.0-beta.md index 3956a361ccd..22ca39bc422 100644 --- a/profiles/Users.Actions/definitions/v1.0-beta.md +++ b/profiles/Users.Actions/definitions/v1.0-beta.md @@ -317,6 +317,7 @@ profiles: /users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.windowsDefenderScan: v1.0-beta /users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.windowsDefenderUpdateSignatures: v1.0-beta /users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.wipe: v1.0-beta + /users/{user-id}/managedDevices/microsoft.graph.bulkReprovisionCloudPc: v1.0-beta /users/{user-id}/managedDevices/microsoft.graph.executeAction: v1.0-beta /users/{user-id}/messages/{message-id}/attachments/microsoft.graph.createUploadSession: v1.0-beta /users/{user-id}/messages/{message-id}/microsoft.graph.calendarSharingMessage/microsoft.graph.accept: v1.0-beta